[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#6657) back-sql segfault in backsql_search



This is a multi-part message in MIME format.
--------------050908020600020509000208
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit

Hi,

I've tried to rebuild the slapd (from the debian sources) with 
-DSLAP_NO_SL_MALLOC=1, but this build doesn't even manage to finish the 
test-suite which is automatically run.

Please see the attached build log for details.

The same source tree without -DSLAP_NO_SL_MALLOC=1 builds fine and 
finishes the test suite.

I've tried inserting the valgrind call into the test suite without success.

Then I built the package without the testsuite and used the resulting 
binaries for further tests. Sadly the segfault is not reproducible under 
-DSLAP_NO_SL_MALLOC=1.

Please see the attached valgrind logs for runs with the default debian 
binaries and the re-compiled version.


Best Regards, David

--------------050908020600020509000208
Content-Type: text/plain;
 name="openldap.buildlog"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: attachment;
 filename="openldap.buildlog"

dpkg-buildpackage: export CFLAGS from dpkg-buildflags (origin: vendor): -=
g -O2
dpkg-buildpackage: export CPPFLAGS from dpkg-buildflags (origin: vendor):=
=20
dpkg-buildpackage: export CXXFLAGS from dpkg-buildflags (origin: vendor):=
 -g -O2
dpkg-buildpackage: export FFLAGS from dpkg-buildflags (origin: vendor): -=
g -O2
dpkg-buildpackage: export LDFLAGS from dpkg-buildflags (origin: vendor): =

dpkg-buildpackage: source package openldap
dpkg-buildpackage: source version 2.4.23-6
dpkg-buildpackage: source changed by Matthijs Mohlmann <matthijs@cacholon=
g.nl>
 dpkg-source --before-build openldap-2.4.23
dpkg-buildpackage: host architecture amd64
 fakeroot debian/rules clean
QUILT_PATCHES=3Ddebian/patches \
		quilt --quiltrc /dev/null pop -a -R || test $? =3D 2
Removing patch service-operational-before-detach
Restoring servers/slapd/main.c

Removing patch ldap-conf-tls-cacertdir
Restoring doc/man/man5/ldap.conf.5

Removing patch issue-6534-patch
Restoring libraries/liblutil/detach.c

Removing patch autogroup-makefile
Restoring contrib/slapd-modules/autogroup/Makefile

Removing patch smbk5pwd-makefile
Restoring contrib/slapd-modules/smbk5pwd/Makefile

Removing patch manpage-tlscyphersuite-additions
Restoring doc/man/man5/ldap.conf.5
Restoring doc/man/man5/slapd.conf.5

Removing patch do-not-second-guess-sonames
Restoring servers/slapd/sasl.c
Restoring libraries/libldap/cyrus.c

Removing patch getaddrinfo-is-threadsafe
Restoring libraries/libldap/os-ip.c
Restoring libraries/libldap/util-int.c

Removing patch libldap-symbol-versions
Restoring build/top.mk
Restoring build/openldap.m4
Restoring configure.in
Restoring libraries/libldap/Makefile.in
Removing libraries/libldap/libldap.map
Restoring libraries/liblber/Makefile.in
Removing libraries/liblber/liblber.map
Restoring libraries/libldap_r/Makefile.in

Removing patch sasl-default-path
Restoring servers/slapd/sasl.c
Restoring include/ldap_defaults.h

Removing patch index-files-created-as-root
Restoring servers/slapd/slapindex.c
Restoring doc/man/man8/slapindex.8

Removing patch wrong-database-location
Restoring servers/slapd/Makefile.in
Restoring include/ldap_defaults.h
Restoring doc/man/man5/slapd-bdb.5
Restoring doc/man/man5/slapd-config.5
Restoring doc/man/man5/slapd.conf.5

Removing patch ldapi-socket-place
Restoring include/ldap_defaults.h

Removing patch slapi-errorlog-file
Restoring servers/slapd/slapi/slapi_overlay.c

Removing patch add-autogen-sh
Removing autogen.sh

Removing patch evolution-ntlm
Restoring include/ldap.h
Restoring libraries/libldap/Makefile.in
Removing libraries/libldap/ntlm.c
Restoring libraries/libldap_r/Makefile.in

Removing patch man-slapd
Restoring doc/man/man8/slapd.8

No patches applied
rm -rf .pc debian/stamp-patched
dh_testdir
dh_testroot
rm -f install-stamp build-stamp configure-stamp
# Update translation templates for debconf
debconf-updatepo
# Remove our stripped schema from the upstream source area.
if [ -z "" ]; then \
	    set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \
	        rm -f servers/slapd/schema/`basename $s`; \
	    done; \
	fi
# Remove updated config.guess and config.sub for a clean diff.
rm -f build/config.sub build/config.guess
rm -f contrib/ldapc++/config.sub contrib/ldapc++/config.guess
rm -rf /home/david/openldap/openldap-2.4.23/debian/build  /home/david/ope=
nldap/openldap-2.4.23/debian/install
rm -rf build/ltmain.sh autom4te.cache configure aclocal.m4
# Clean the contrib directory
rm -rf contrib/slapd-modules/smbk5pwd/.libs \
		contrib/slapd-modules/smbk5pwd/smbk5pwd.lo \
		contrib/slapd-modules/smbk5pwd/smbk5pwd.la \
		contrib/slapd-modules/smbk5pwd/smbk5pwd.o
rm -rf contrib/slapd-modules/autogroup/.libs \
		contrib/slapd-modules/autogroup/autogroup.lo \
		contrib/slapd-modules/autogroup/autogroup.la \
		contrib/slapd-modules/autogroup/autogroup.o
dh_clean
 dpkg-source -b openldap-2.4.23
dpkg-source: info: using source format `1.0'
dpkg-source: info: building openldap using existing openldap_2.4.23.orig.=
tar.gz
dpkg-source: info: building openldap in openldap_2.4.23-6.diff.gz
dpkg-source: warning: ignoring deletion of file configure
dpkg-source: warning: ignoring deletion of file aclocal.m4
dpkg-source: warning: ignoring deletion of file build/config.sub
dpkg-source: warning: ignoring deletion of file build/ltmain.sh
dpkg-source: warning: ignoring deletion of file build/config.guess
dpkg-source: warning: ignoring deletion of file contrib/ldapc++/config.su=
b
dpkg-source: warning: ignoring deletion of file contrib/ldapc++/config.gu=
ess
dpkg-source: info: building openldap in openldap_2.4.23-6.dsc
 debian/rules build
QUILT_PATCHES=3Ddebian/patches \
		quilt --quiltrc /dev/null push -a || test $? =3D 2
Applying patch man-slapd
patching file doc/man/man8/slapd.8

Applying patch evolution-ntlm
patching file include/ldap.h
patching file libraries/libldap/ntlm.c
patching file libraries/libldap/Makefile.in
patching file libraries/libldap_r/Makefile.in

Applying patch add-autogen-sh
patching file autogen.sh

Applying patch slapi-errorlog-file
patching file servers/slapd/slapi/slapi_overlay.c

Applying patch ldapi-socket-place
patching file include/ldap_defaults.h

Applying patch wrong-database-location
patching file doc/man/man5/slapd-bdb.5
patching file doc/man/man5/slapd.conf.5
patching file include/ldap_defaults.h
patching file servers/slapd/Makefile.in
patching file doc/man/man5/slapd-config.5

Applying patch index-files-created-as-root
patching file doc/man/man8/slapindex.8
patching file servers/slapd/slapindex.c

Applying patch sasl-default-path
patching file include/ldap_defaults.h
patching file servers/slapd/sasl.c

Applying patch libldap-symbol-versions
patching file libraries/libldap_r/Makefile.in
patching file build/top.mk
patching file build/openldap.m4
patching file configure.in
patching file libraries/libldap/libldap.map
patching file libraries/libldap/Makefile.in
patching file libraries/liblber/Makefile.in
patching file libraries/liblber/liblber.map

Applying patch getaddrinfo-is-threadsafe
patching file libraries/libldap/os-ip.c
patching file libraries/libldap/util-int.c

Applying patch do-not-second-guess-sonames
patching file libraries/libldap/cyrus.c
patching file servers/slapd/sasl.c

Applying patch manpage-tlscyphersuite-additions
patching file doc/man/man5/ldap.conf.5
patching file doc/man/man5/slapd.conf.5

Applying patch smbk5pwd-makefile
patching file contrib/slapd-modules/smbk5pwd/Makefile

Applying patch autogroup-makefile
patching file contrib/slapd-modules/autogroup/Makefile

Applying patch issue-6534-patch
patching file libraries/liblutil/detach.c

Applying patch ldap-conf-tls-cacertdir
patching file doc/man/man5/ldap.conf.5

Applying patch service-operational-before-detach
patching file servers/slapd/main.c

Now at patch service-operational-before-detach
touch debian/stamp-patched
# Check if we include the RFCs, Internet-Drafts, or upstream schemas
# with RFC text (which are non DFSG-free).  You can set DFSG_NONFREE
# to build the packages from the unchanged upstream sources but Debian
# can not ship the RFCs in main so this test is here to make sure it
# does not get in by accident again. -- Torsten
if [ -z "" ]; then \
	    if [ -e doc/drafts ]; then exit 1; fi; \
	    if [ -e doc/rfc ]; then exit 1; fi; \
	    if [ -e servers/slapd/schema/core.schema ]; then exit 1; fi; \
	fi
# Copy our stripped schema versions into where upstream expects them.
if [ -z "" ]; then \
	    set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \
	        cp $s servers/slapd/schema/`basename $s`; \
	    done; \
	fi
cp -f /usr/share/misc/config.* build/
cp -f /usr/share/misc/config.* contrib/ldapc++/
mkdir -p /home/david/openldap/openldap-2.4.23/debian/build
chmod 755 /home/david/openldap/openldap-2.4.23/autogen.sh
=2E/autogen.sh
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build'.
libtoolize: copying file `build/ltmain.sh'
libtoolize: You should add the contents of the following files to `acloca=
l.m4':
libtoolize:   `/usr/share/aclocal/libtool.m4'
libtoolize:   `/usr/share/aclocal/ltoptions.m4'
libtoolize:   `/usr/share/aclocal/ltversion.m4'
libtoolize:   `/usr/share/aclocal/ltsugar.m4'
libtoolize:   `/usr/share/aclocal/lt~obsolete.m4'
libtoolize: Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.in a=
nd
libtoolize: rerunning libtoolize, to keep the correct libtool macros in-t=
ree.
libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
cd /home/david/openldap/openldap-2.4.23/debian/build && CFLAGS=3D"-Wall -=
g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2" /ho=
me/david/openldap/openldap-2.4.23/configure \
		--prefix=3D/usr --libexecdir=3D'${prefix}/lib' --sysconfdir=3D/etc --lo=
calstatedir=3D/var --mandir=3D'${prefix}/share/man' --enable-debug --enab=
le-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-loca=
l --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable=
-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewr=
ite --enable-rlookups --enable-slapi --enable-slp --enable-wrappers --ena=
ble-backends=3Dmod --disable-ndb --enable-overlays=3Dmod --with-subdir=3D=
ldap --with-cyrus-sasl --with-threads --with-tls=3Dgnutls --with-odbc=3Du=
nixodbc --build x86_64-linux-gnu
Configuring OpenLDAP 2.4.23-Release ...
checking build system type... x86_64-pc-linux-gnu
checking host system type... x86_64-pc-linux-gnu
checking target system type... x86_64-pc-linux-gnu
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... gawk
checking whether make sets $(MAKE)... yes
checking configure arguments... done
checking for cc... cc
checking for ar... ar
checking for style of include used by make... GNU
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables...=20
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether cc accepts -g... yes
checking for cc option to accept ISO C89... none needed
checking dependency style of cc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by cc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 3458764513820540=
925
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+=3D"... yes
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from cc object... ok
checking how to run the C preprocessor... cc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if cc supports -fno-rtti -fno-exceptions... no
checking for cc option to produce PIC... -fPIC -DPIC
checking if cc PIC flag -fPIC -DPIC works... yes
checking if cc static flag -static works... yes
checking if cc supports -c -o file.o... yes
checking if cc supports -c -o file.o... (cached) yes
checking whether the cc linker (/usr/bin/ld -m elf_x86_64) supports share=
d libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for perl... /usr/bin/perl
checking how to run the C preprocessor... cc -E
checking whether we are using MS Visual C++... no
checking for be_app in -lbe... no
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ISO C89... (cached) none needed
checking dependency style of cc... (cached) none
checking for cc depend flag... -M
checking for afopen in -ls... no
checking ltdl.h usability... yes
checking ltdl.h presence... yes
checking for ltdl.h... yes
checking for lt_dlinit in -lltdl... yes
checking for EBCDIC... no
checking for ANSI C header files... yes
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for sys/wait.h that is POSIX.1 compatible... yes
checking whether termios.h defines TIOCGWINSZ... no
checking whether sys/ioctl.h defines TIOCGWINSZ... yes
checking arpa/inet.h usability... yes
checking arpa/inet.h presence... yes
checking for arpa/inet.h... yes
checking arpa/nameser.h usability... yes
checking arpa/nameser.h presence... yes
checking for arpa/nameser.h... yes
checking assert.h usability... yes
checking assert.h presence... yes
checking for assert.h... yes
checking bits/types.h usability... yes
checking bits/types.h presence... yes
checking for bits/types.h... yes
checking conio.h usability... no
checking conio.h presence... no
checking for conio.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking direct.h usability... no
checking direct.h presence... no
checking for direct.h... no
checking errno.h usability... yes
checking errno.h presence... yes
checking for errno.h... yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking filio.h usability... no
checking filio.h presence... no
checking for filio.h... no
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking grp.h usability... yes
checking grp.h presence... yes
checking for grp.h... yes
checking io.h usability... no
checking io.h presence... no
checking for io.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking malloc.h usability... yes
checking malloc.h presence... yes
checking for malloc.h... yes
checking for memory.h... (cached) yes
checking psap.h usability... no
checking psap.h presence... no
checking for psap.h... no
checking pwd.h usability... yes
checking pwd.h presence... yes
checking for pwd.h... yes
checking process.h usability... no
checking process.h presence... no
checking for process.h... no
checking sgtty.h usability... yes
checking sgtty.h presence... yes
checking for sgtty.h... yes
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sysexits.h usability... yes
checking sysexits.h presence... yes
checking for sysexits.h... yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/filio.h usability... no
checking sys/filio.h presence... no
checking for sys/filio.h... no
checking sys/fstyp.h usability... no
checking sys/fstyp.h presence... no
checking for sys/fstyp.h... no
checking sys/errno.h usability... yes
checking sys/errno.h presence... yes
checking for sys/errno.h... yes
checking sys/ioctl.h usability... yes
checking sys/ioctl.h presence... yes
checking for sys/ioctl.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking sys/privgrp.h usability... no
checking sys/privgrp.h presence... no
checking for sys/privgrp.h... no
checking sys/resource.h usability... yes
checking sys/resource.h presence... yes
checking for sys/resource.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for sys/stat.h... (cached) yes
checking sys/syslog.h usability... yes
checking sys/syslog.h presence... yes
checking for sys/syslog.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking for sys/types.h... (cached) yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking sys/vmount.h usability... no
checking sys/vmount.h presence... no
checking for sys/vmount.h... no
checking syslog.h usability... yes
checking syslog.h presence... yes
checking for syslog.h... yes
checking termios.h usability... yes
checking termios.h presence... yes
checking for termios.h... yes
checking for unistd.h... (cached) yes
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking for resolv.h... yes
checking for netinet/tcp.h... yes
checking for sys/ucred.h... no
checking for sigaction... yes
checking for sigset... yes
checking for socket... yes
checking for select... yes
checking for sys/select.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking types of arguments for select... int,fd_set *,struct timeval *
checking for poll... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking for epoll system call... yes
checking sys/devpoll.h usability... no
checking sys/devpoll.h presence... no
checking for sys/devpoll.h... no
checking declaration of sys_errlist... yes
checking for strerror... yes
checking for strerror_r... yes
checking non-posix strerror_r... yes
checking for regex.h... yes
checking for library containing regfree... none required
checking for compatible POSIX regex... yes
checking sys/uuid.h usability... no
checking sys/uuid.h presence... no
checking for sys/uuid.h... no
checking uuid/uuid.h usability... no
checking uuid/uuid.h presence... no
checking for uuid/uuid.h... no
checking to see if -lrpcrt4 is needed for win32 UUID support... no
checking for resolver link (default)... no
checking for resolver link (-lresolv)... yes
checking for hstrerror... yes
checking for getaddrinfo... yes
checking for getnameinfo... yes
checking for gai_strerror... yes
checking for inet_ntop... yes
checking INET6_ADDRSTRLEN... yes
checking struct sockaddr_storage... yes
checking sys/un.h usability... yes
checking sys/un.h presence... yes
checking for sys/un.h... yes
checking gnutls/gnutls.h usability... yes
checking gnutls/gnutls.h presence... yes
checking for gnutls/gnutls.h... yes
checking for gnutls_init in -lgnutls... yes
checking for _beginthread... no
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking POSIX thread version... 10
checking for LinuxThreads pthread.h... no
checking for GNU Pth pthread.h... no
checking sched.h usability... yes
checking sched.h presence... yes
checking for sched.h... yes
checking for pthread_create in default libraries... no
checking for pthread link with -kthread... no
checking for pthread link with -pthread... yes
checking for sched_yield... yes
checking for pthread_yield... yes
checking for thr_yield... no
checking for pthread_kill... yes
checking for pthread_rwlock_destroy with <pthread.h>... yes
checking for pthread_detach with <pthread.h>... yes
checking for pthread_setconcurrency... yes
checking for pthread_getconcurrency... yes
checking for thr_setconcurrency... no
checking for thr_getconcurrency... no
checking for pthread_kill_other_threads_np... no
checking for LinuxThreads implementation... no
checking for LinuxThreads consistency... no
checking if pthread_create() works... yes
checking if select yields when using pthreads... yes
checking for thread specific errno... yes
checking for thread specific h_errno... yes
checking for ctime_r... yes
checking for gmtime_r... yes
checking for localtime_r... yes
checking for gethostbyname_r... yes
checking for gethostbyaddr_r... yes
checking number of arguments of ctime_r... 2
checking number of arguments of gethostbyname_r... 6
checking number of arguments of gethostbyaddr_r... 8
checking db.h usability... yes
checking db.h presence... yes
checking for db.h... yes
checking for Berkeley DB major version in db.h... 4
checking for Berkeley DB minor version in db.h... 8
checking if Berkeley DB version supported by BDB/HDB backends... yes
checking for Berkeley DB link (-ldb-4.8)... yes
checking for Berkeley DB library and header version match... yes
checking for Berkeley DB thread support... yes
checking for .symver assembler directive... yes
checking for ld --version-script... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for TCP wrappers library... -lwrap
checking for openlog... yes
checking sql.h usability... yes
checking sql.h presence... yes
checking for sql.h... yes
checking sqlext.h usability... yes
checking sqlext.h presence... yes
checking for sqlext.h... yes
checking for SQLDriverConnect in -lodbc... yes
checking unicode/utypes.h usability... no
checking unicode/utypes.h presence... no
checking for unicode/utypes.h... no
configure: WARNING: ICU not available
checking sasl/sasl.h usability... yes
checking sasl/sasl.h presence... yes
checking for sasl/sasl.h... yes
checking sasl.h usability... no
checking sasl.h presence... no
checking for sasl.h... no
checking for sasl_client_init in -lsasl2... yes
checking Cyrus SASL library version... yes
checking for sasl_version... yes
checking fetch(3) library... no
checking for crypt... no
checking for crypt in -lcrypt... yes
checking for setproctitle... no
checking for setproctitle in -lutil... no
checking slp.h usability... yes
checking slp.h presence... yes
checking for slp.h... yes
checking for SLPOpen in -lslp... yes
checking for mode_t... yes
checking for off_t... yes
checking for pid_t... yes
checking for ssize_t... yes
checking for caddr_t... yes
checking for size_t... yes
checking for long long... yes
checking for ptrdiff_t... yes
checking for socklen_t... yes
checking the type of arg 3 to accept()... socklen_t *
checking return type of signal handlers... void
checking for sig_atomic_t... yes
checking for uid_t in sys/types.h... yes
checking whether time.h and sys/time.h may both be included... yes
checking whether struct tm is in sys/time.h or time.h... time.h
checking for struct stat.st_blksize... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_passwd... yes
checking if toupper() requires islower()... no
checking for an ANSI C-conforming const... yes
checking if compiler understands volatile... yes
checking whether byte ordering is bigendian... no
checking size of short... 2
checking size of int... 4
checking size of long... 8
checking size of long long... 8
checking size of wchar_t... 4
checking for working memcmp... yes
checking for strftime... yes
checking for inet_aton()... yes
checking for _spawnlp... no
checking for _snprintf... no
checking for vsnprintf... yes
checking for _vsnprintf... no
checking for vprintf... yes
checking for _doprnt... no
checking for snprintf... yes
checking for vsnprintf... (cached) yes
checking for bcopy... yes
checking for closesocket... no
checking for chroot... yes
checking for endgrent... yes
checking for endpwent... yes
checking for fcntl... yes
checking for flock... yes
checking for fstat... yes
checking for getdtablesize... yes
checking for geteuid... yes
checking for getgrgid... yes
checking for gethostname... yes
checking for getpassphrase... no
checking for getpwuid... yes
checking for getpwnam... yes
checking for getspnam... yes
checking for gettimeofday... yes
checking for initgroups... yes
checking for inet_ntoa_b... no
checking for ioctl... yes
checking for lockf... yes
checking for memcpy... yes
checking for memmove... yes
checking for memrchr... yes
checking for mkstemp... yes
checking for mktemp... yes
checking for pipe... yes
checking for read... yes
checking for recv... yes
checking for recvfrom... yes
checking for setpwfile... no
checking for setgid... yes
checking for setegid... yes
checking for setsid... yes
checking for setuid... yes
checking for seteuid... yes
checking for signal... yes
checking for strdup... yes
checking for strpbrk... yes
checking for strrchr... yes
checking for strsep... yes
checking for strstr... yes
checking for strtol... yes
checking for strtoul... yes
checking for strtoq... yes
checking for strtouq... yes
checking for strtoll... yes
checking for strspn... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for write... yes
checking for send... yes
checking for sendmsg... yes
checking for sendto... yes
checking for getopt... yes
checking for getpeereid... no
checking for getpeerucred... no
checking for struct msghdr.msg_accrightslen... no
checking for struct msghdr.msg_control... yes
checking for struct stat.st_fstype... no
checking for struct stat.st_vfstype... no
checking for ltdl.h... (cached) yes
checking for lt_dlinit in -lltdl... (cached) yes
configure: WARNING: Use of --without-threads is recommended with back-she=
ll
configure: creating ./config.status
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating doc/man/Makefile
config.status: creating doc/man/man1/Makefile
config.status: creating doc/man/man3/Makefile
config.status: creating doc/man/man5/Makefile
config.status: creating doc/man/man8/Makefile
config.status: creating clients/Makefile
config.status: creating clients/tools/Makefile
config.status: creating include/Makefile
config.status: creating libraries/Makefile
config.status: creating libraries/liblber/Makefile
config.status: creating libraries/libldap/Makefile
config.status: creating libraries/libldap_r/Makefile
config.status: creating libraries/liblunicode/Makefile
config.status: creating libraries/liblutil/Makefile
config.status: creating libraries/librewrite/Makefile
config.status: creating servers/Makefile
config.status: creating servers/slapd/Makefile
config.status: creating servers/slapd/back-bdb/Makefile
config.status: creating servers/slapd/back-dnssrv/Makefile
config.status: creating servers/slapd/back-hdb/Makefile
config.status: creating servers/slapd/back-ldap/Makefile
config.status: creating servers/slapd/back-ldif/Makefile
config.status: creating servers/slapd/back-meta/Makefile
config.status: creating servers/slapd/back-monitor/Makefile
config.status: creating servers/slapd/back-ndb/Makefile
config.status: creating servers/slapd/back-null/Makefile
config.status: creating servers/slapd/back-passwd/Makefile
config.status: creating servers/slapd/back-perl/Makefile
config.status: creating servers/slapd/back-relay/Makefile
config.status: creating servers/slapd/back-shell/Makefile
config.status: creating servers/slapd/back-sock/Makefile
config.status: creating servers/slapd/back-sql/Makefile
config.status: creating servers/slapd/shell-backends/Makefile
config.status: creating servers/slapd/slapi/Makefile
config.status: creating servers/slapd/overlays/Makefile
config.status: creating tests/Makefile
config.status: creating tests/run
config.status: creating tests/progs/Makefile
config.status: creating include/portable.h
config.status: creating include/ldap_features.h
config.status: creating include/lber_types.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing default commands
Making servers/slapd/backends.c
    Add config ...
    Add ldif ...
Making servers/slapd/overlays/statover.c
Please run "make depend" to build dependencies
perl debian/check_config
Reading configuration... done
Checking if sasl2 was found... okay
/usr/bin/make -C /home/david/openldap/openldap-2.4.23/debian/build depend=

make[1]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build'
Making depend in /home/david/openldap/openldap-2.4.23/debian/build
  Entering subdirectory include
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/include'
Making ldap_config.h
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/include'
=20
  Entering subdirectory libraries
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries'
Making depend in /home/david/openldap/openldap-2.4.23/debian/build/librar=
ies
  Entering subdirectory liblutil
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/liblutil'
/home/david/openldap/openldap-2.4.23/build/mkdep  -d "/home/david/openlda=
p/openldap-2.4.23/libraries/liblutil" -c "cc" -m "-M" -I../../include    =
    -I/home/david/openldap/openldap-2.4.23/include      base64.c entropy.=
c sasl.c signal.c hash.c passfile.c md5.c passwd.c sha1.c getpass.c lockf=
=2Ec utils.c uuid.c sockpair.c avl.c tavl.c ldif.c fetch.c testavl.c mete=
r.c setproctitle.c getpeereid.c detach.c=20
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/liblutil'
=20
  Entering subdirectory liblber
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/liblber'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/libraries/liblber" -c "cc" -m "-M" -I../../include -I=
/home/david/openldap/openldap-2.4.23/include      assert.c decode.c encod=
e.c io.c bprint.c debug.c memory.c options.c sockbuf.c stdio.c=20
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/liblber'
=20
  Entering subdirectory liblunicode
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/liblunicode'
touch .links
/home/david/openldap/openldap-2.4.23/build/mkdep  -d "/home/david/openlda=
p/openldap-2.4.23/libraries/liblunicode" -c "cc" -m "-M" -I../../include =
       -I/home/david/openldap/openldap-2.4.23/include      ucstr.c ucdata=
=2Ec ucgendat.c ure.c urestubs.c
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/liblunicode'
=20
  Entering subdirectory libldap
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/libldap'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/libraries/libldap" -c "cc" -m "-M" -I../../include   =
     -I/home/david/openldap/openldap-2.4.23/include      bind.c open.c re=
sult.c error.c compare.c search.c controls.c messages.c references.c exte=
nded.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c sasl.c gssapi.c=
 sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c whoami.c getdn=
=2Ec getentry.c getattr.c getvalues.c addentry.c request.c os-ip.c url.c =
pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c string.c util-in=
t.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv.c tls2.c tl=
s_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_sync.c stctrl.c n=
tlm.c assertion.c deref.c=20
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/libldap'
=20
  Entering subdirectory libldap_r
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/libldap_r'
touch .links
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/libraries/libldap_r" -c "cc" -m "-M" -I../../include =
       -I/home/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -=
I/home/david/openldap/openldap-2.4.23/libraries/libldap_r/../libldap    t=
hreads.c rdwr.c rmutex.c tpool.c rq.c thr_posix.c thr_cthreads.c thr_thr.=
c thr_lwp.c thr_nt.c thr_pth.c thr_stub.c thr_debug.c apitest.c test.c bi=
nd.c open.c result.c error.c compare.c search.c controls.c messages.c ref=
erences.c extended.c cyrus.c modify.c add.c modrdn.c delete.c abandon.c s=
asl.c gssapi.c sbind.c unbind.c cancel.c filter.c free.c sort.c passwd.c =
whoami.c getdn.c getentry.c getattr.c getvalues.c addentry.c request.c os=
-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c init.c options.c print.c stri=
ng.c util-int.c schema.c charray.c os-local.c dnssrv.c utf-8.c utf-8-conv=
=2Ec tls2.c tls_o.c tls_g.c tls_m.c turn.c ppolicy.c dds.c txn.c ldap_syn=
c.c stctrl.c ntlm.c assertion.c deref.c
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/libldap_r'
=20
  Entering subdirectory librewrite
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/librewrite'
/home/david/openldap/openldap-2.4.23/build/mkdep  -d "/home/david/openlda=
p/openldap-2.4.23/libraries/librewrite" -c "cc" -m "-M" -I../../include  =
      -I/home/david/openldap/openldap-2.4.23/include      config.c contex=
t.c info.c ldapmap.c map.c params.c rule.c session.c subst.c var.c xmap.c=
 parse.c rewrite.c=20
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/librewrite'
=20
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries'
=20
  Entering subdirectory clients
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/clients'
Making depend in /home/david/openldap/openldap-2.4.23/debian/build/client=
s
  Entering subdirectory tools
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/clients/tools'
/home/david/openldap/openldap-2.4.23/build/mkdep  -d "/home/david/openlda=
p/openldap-2.4.23/clients/tools" -c "cc" -m "-M" -I../../include        -=
I/home/david/openldap/openldap-2.4.23/include      ldapsearch.c ldapmodif=
y.c ldapdelete.c ldapmodrdn.c ldappasswd.c ldapwhoami.c ldapcompare.c lda=
pexop.c ldapurl.c common.c
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/clients/tools'
=20
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/clients'
=20
  Entering subdirectory servers
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers'
Making depend in /home/david/openldap/openldap-2.4.23/debian/build/server=
s
  Entering subdirectory slapd
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd'

  cd back-bdb; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-bdb'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-bdb" -c "cc" -m "-M" -I../../../in=
clude        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home/=
david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..     init.c tools=
=2Ec config.c add.c bind.c compare.c delete.c modify.c modrdn.c search.c =
extended.c referral.c operational.c attr.c index.c key.c dbcache.c filter=
index.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c tran=
s.c monitor.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-bdb'

  cd back-dnssrv; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-dnssrv'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-dnssrv" -c "cc" -m "-M" -I../../..=
/include        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/ho=
me/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/..     init.c=
 bind.c search.c config.c referral.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-dnssrv'

  cd back-hdb; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-hdb'
touch .links
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-hdb" -c "cc" -m "-M" -I../../../in=
clude        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home/=
david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/home/david/op=
enldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-hdb/../back-bdb     init.c tools.c config.=
c add.c bind.c compare.c delete.c modify.c modrdn.c search.c extended.c r=
eferral.c operational.c attr.c index.c key.c dbcache.c filterindex.c tran=
s.c dn2entry.c dn2id.c error.c id2entry.c idl.c nextid.c cache.c monitor.=
c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-hdb'

  cd back-ldap; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-ldap'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-ldap" -c "cc" -m "-M" -I../../../i=
nclude        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home=
/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..     init.c con=
fig.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c=
 extended.c chain.c distproc.c monitor.c pbind.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-ldap'

  cd back-ldif; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-ldif'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-ldif" -c "cc" -m "-M" -I../../../i=
nclude        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home=
/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/..     ldif.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-ldif'

  cd back-meta; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-meta'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-meta" -c "cc" -m "-M" -I../../../i=
nclude        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home=
/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..     init.c con=
fig.c search.c bind.c unbind.c add.c compare.c delete.c modify.c modrdn.c=
 suffixmassage.c map.c conn.c candidates.c dncache.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-meta'

  cd back-monitor; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-monitor'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-monitor" -c "cc" -m "-M" -I../../.=
=2E/include -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home/d=
avid/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/home/david=
/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi     init.c =
search.c compare.c modify.c bind.c operational.c cache.c entry.c backend.=
c database.c thread.c conn.c rww.c log.c operation.c sent.c listener.c ti=
me.c overlay.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-monitor'

  cd back-ndb; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-ndb'
run configure with --enable-ndb to make back_ndb
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-ndb'

  cd back-null; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-null'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-null" -c "cc" -m "-M" -I../../../i=
nclude        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home=
/david/openldap/openldap-2.4.23/servers/slapd/back-null/..     null.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-null'

  cd back-passwd; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-passwd'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-passwd" -c "cc" -m "-M" -I../../..=
/include        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/ho=
me/david/openldap/openldap-2.4.23/servers/slapd/back-passwd/..     search=
=2Ec config.c init.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-passwd'

  cd back-perl; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-perl'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-perl" -c "cc" -m "-M" -I../../../i=
nclude        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home=
/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D_REENTRANT -=
D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr=
/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  -I/usr/lib/p=
erl/5.10/CORE      init.c search.c close.c config.c bind.c compare.c modi=
fy.c add.c modrdn.c delete.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-perl'

  cd back-relay; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-relay'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-relay" -c "cc" -m "-M" -I../../../=
include        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-relay/..     init.c o=
p.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-relay'

  cd back-shell; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-shell'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-shell" -c "cc" -m "-M" -I../../../=
include        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..     init.c c=
onfig.c fork.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.c =
compare.c result.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-shell'

  cd back-sock; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-sock'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-sock" -c "cc" -m "-M" -I../../../i=
nclude        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home=
/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..     init.c con=
fig.c opensock.c search.c bind.c unbind.c add.c delete.c modify.c modrdn.=
c compare.c result.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-sock'

  cd back-sql; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-sql'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/back-sql" -c "cc" -m "-M" -I../../../in=
clude        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home/=
david/openldap/openldap-2.4.23/servers/slapd/back-sql/..      init.c conf=
ig.c search.c bind.c compare.c operational.c entry-id.c schema-map.c sql-=
wrap.c modify.c util.c add.c delete.c modrdn.c api.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-sql'

  cd shell-backends; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/shell-backends'
/home/david/openldap/openldap-2.4.23/build/mkdep  -d "/home/david/openlda=
p/openldap-2.4.23/servers/slapd/shell-backends" -c "cc" -m "-M" -I../../.=
=2E/include        -I/home/david/openldap/openldap-2.4.23/include      pa=
sswd-shell.c shellutil.c
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/shell-backends'

  cd slapi; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/slapi'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/slapi" -c "cc" -m "-M" -I../../../inclu=
de -I.. -I.        -I/home/david/openldap/openldap-2.4.23/include -I/home=
/david/openldap/openldap-2.4.23/servers/slapd/slapi/.. -I/home/david/open=
ldap/openldap-2.4.23/servers/slapd/slapi     plugin.c slapi_pblock.c slap=
i_utils.c printmsg.c slapi_ops.c slapi_dn.c slapi_ext.c slapi_overlay.c  =

make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/slapi'

  cd overlays; /usr/bin/make -w depend
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/overlays'
/home/david/openldap/openldap-2.4.23/build/mkdep -l -d "/home/david/openl=
dap/openldap-2.4.23/servers/slapd/overlays" -c "cc" -m "-M" -I../../../in=
clude        -I/home/david/openldap/openldap-2.4.23/include -I.. -I/home/=
david/openldap/openldap-2.4.23/servers/slapd/overlays/..     overlays.c a=
ccesslog.c auditlog.c constraint.c dds.c deref.c dyngroup.c dynlist.c mem=
berof.c pcache.c collect.c ppolicy.c refint.c retcode.c rwm.c rwmconf.c r=
wmdn.c rwmmap.c seqmod.c sssvlv.c syncprov.c translucent.c unique.c valso=
rt.c=20
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/overlays'

/home/david/openldap/openldap-2.4.23/build/mkdep  -d "/home/david/openlda=
p/openldap-2.4.23/servers/slapd" -c "cc" -m "-M" -I../../include -I/home/=
david/openldap/openldap-2.4.23/servers/slapd -I/home/david/openldap/openl=
dap-2.4.23/servers/slapd/slapi -I. -I/home/david/openldap/openldap-2.4.23=
/include      main.c globals.c bconfig.c config.c daemon.c connection.c s=
earch.c filter.c add.c cr.c attr.c entry.c backend.c result.c operation.c=
 dn.c compare.c modify.c delete.c modrdn.c ch_malloc.c value.c ava.c bind=
=2Ec unbind.c abandon.c filterentry.c phonetic.c acl.c str2filter.c aclpa=
rse.c init.c user.c lock.c controls.c extended.c passwd.c schema.c schema=
_check.c schema_init.c schema_prep.c schemaparse.c ad.c at.c mr.c syntax.=
c oc.c saslauthz.c oidm.c starttls.c index.c sets.c referral.c root_dse.c=
 sasl.c module.c mra.c mods.c sl_malloc.c zn_malloc.c limits.c operationa=
l.c matchedValues.c cancel.c syncrepl.c backglue.c backover.c ctxcsn.c ld=
apsync.c frontend.c slapadd.c slapcat.c slapcommon.c slapdn.c slapindex.c=
 slappasswd.c slaptest.c slapauth.c slapacl.c component.c aci.c alock.c t=
xn.c slapschema.c=20
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd'
=20
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers'
=20
  Entering subdirectory tests
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/tests'
Making depend in /home/david/openldap/openldap-2.4.23/debian/build/tests
  Entering subdirectory progs
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/tests/progs'
/home/david/openldap/openldap-2.4.23/build/mkdep  -d "/home/david/openlda=
p/openldap-2.4.23/tests/progs" -c "cc" -m "-M" -I../../include -I/home/da=
vid/openldap/openldap-2.4.23/include      slapd-common.c slapd-tester.c s=
lapd-search.c slapd-read.c slapd-addel.c slapd-modrdn.c slapd-modify.c sl=
apd-bind.c ldif-filter.c
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/tests/progs'
=20
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/tests'
=20
  Entering subdirectory doc
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc'
Making depend in /home/david/openldap/openldap-2.4.23/debian/build/doc
  Entering subdirectory man
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc/man'
Making depend in /home/david/openldap/openldap-2.4.23/debian/build/doc/ma=
n
  Entering subdirectory man1
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc/man/man1'
make[4]: Nothing to be done for `depend'.
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc/man/man1'
=20
  Entering subdirectory man3
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc/man/man3'
make[4]: Nothing to be done for `depend'.
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc/man/man3'
=20
  Entering subdirectory man5
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc/man/man5'
make[4]: Nothing to be done for `depend'.
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc/man/man5'
=20
  Entering subdirectory man8
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc/man/man8'
make[4]: Nothing to be done for `depend'.
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc/man/man8'
=20
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc/man'
=20
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc'
=20
make[1]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild'
touch configure-stamp
/usr/bin/make -C /home/david/openldap/openldap-2.4.23/debian/build DESTDI=
R=3D/home/david/openldap/openldap-2.4.23/debian/install STRIP=3D
make[1]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build'
Making all in /home/david/openldap/openldap-2.4.23/debian/build
  Entering subdirectory include
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/include'
make[2]: Nothing to be done for `all'.
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/include'
=20
  Entering subdirectory libraries
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries'
Making all in /home/david/openldap/openldap-2.4.23/debian/build/libraries=

  Entering subdirectory liblutil
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/liblutil'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" liblutil=
=2Ea > version.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o base64.o /home/david/openldap/openldap-2.4.23/libraries/li=
blutil/base64.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o entropy.o /home/david/openldap/openldap-2.4.23/libraries/l=
iblutil/entropy.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o sasl.o /home/david/openldap/openldap-2.4.23/libraries/libl=
util/sasl.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o signal.o /home/david/openldap/openldap-2.4.23/libraries/li=
blutil/signal.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o hash.o /home/david/openldap/openldap-2.4.23/libraries/libl=
util/hash.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o passfile.o /home/david/openldap/openldap-2.4.23/libraries/=
liblutil/passfile.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o md5.o /home/david/openldap/openldap-2.4.23/libraries/liblu=
til/md5.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o passwd.o /home/david/openldap/openldap-2.4.23/libraries/li=
blutil/passwd.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o sha1.o /home/david/openldap/openldap-2.4.23/libraries/libl=
util/sha1.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o getpass.o /home/david/openldap/openldap-2.4.23/libraries/l=
iblutil/getpass.c
/home/david/openldap/openldap-2.4.23/libraries/liblutil/getpass.c: In fun=
ction =E2=80=98lutil_getpass=E2=80=99:
/home/david/openldap/openldap-2.4.23/libraries/liblutil/getpass.c:77: war=
ning: =E2=80=98flags=E2=80=99 may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/libraries/liblutil/getpass.c:78: war=
ning: =E2=80=98sig=E2=80=99 may be used uninitialized in this function
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o lockf.o /home/david/openldap/openldap-2.4.23/libraries/lib=
lutil/lockf.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o utils.o /home/david/openldap/openldap-2.4.23/libraries/lib=
lutil/utils.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o uuid.o /home/david/openldap/openldap-2.4.23/libraries/libl=
util/uuid.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o sockpair.o /home/david/openldap/openldap-2.4.23/libraries/=
liblutil/sockpair.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o avl.o /home/david/openldap/openldap-2.4.23/libraries/liblu=
til/avl.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o tavl.o /home/david/openldap/openldap-2.4.23/libraries/libl=
util/tavl.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldif.o /home/david/openldap/openldap-2.4.23/libraries/libl=
util/ldif.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o fetch.o /home/david/openldap/openldap-2.4.23/libraries/lib=
lutil/fetch.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o meter.o /home/david/openldap/openldap-2.4.23/libraries/lib=
lutil/meter.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o setproctitle.o /home/david/openldap/openldap-2.4.23/librar=
ies/liblutil/setproctitle.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o getpeereid.o /home/david/openldap/openldap-2.4.23/librarie=
s/liblutil/getpeereid.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o detach.o /home/david/openldap/openldap-2.4.23/libraries/li=
blutil/detach.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o version.o version.c
ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5=
=2Eo passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o ta=
vl.o ldif.o fetch.o meter.o setproctitle.o getpeereid.o detach.o version.=
o
ar: creating liblutil.a
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/liblutil'
=20
  Entering subdirectory liblber
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/liblber'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" liblber.=
la > version.c
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c /home/david/open=
ldap/openldap-2.4.23/libraries/liblber/assert.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/assert.c  -fPIC -DPIC -o .libs/assert.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/assert.c -o assert.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c /home/david/open=
ldap/openldap-2.4.23/libraries/liblber/decode.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/decode.c  -fPIC -DPIC -o .libs/decode.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/decode.c -o decode.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c /home/david/open=
ldap/openldap-2.4.23/libraries/liblber/encode.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/encode.c  -fPIC -DPIC -o .libs/encode.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/encode.c -o encode.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c /home/david/open=
ldap/openldap-2.4.23/libraries/liblber/io.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/io.c  -fPIC -DPIC -o .libs/io.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/io.c -o io.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c /home/david/open=
ldap/openldap-2.4.23/libraries/liblber/bprint.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/bprint.c  -fPIC -DPIC -o .libs/bprint.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/bprint.c -o bprint.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c /home/david/open=
ldap/openldap-2.4.23/libraries/liblber/debug.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/debug.c  -fPIC -DPIC -o .libs/debug.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/debug.c -o debug.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c /home/david/open=
ldap/openldap-2.4.23/libraries/liblber/memory.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/memory.c  -fPIC -DPIC -o .libs/memory.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/memory.c -o memory.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c /home/david/open=
ldap/openldap-2.4.23/libraries/liblber/options.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/options.c  -fPIC -DPIC -o .libs/options.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/options.c -o options.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c /home/david/open=
ldap/openldap-2.4.23/libraries/liblber/sockbuf.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/sockbuf.c  -fPIC -DPIC -o .libs/sockbuf.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/sockbuf.c -o sockbuf.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c /home/david/open=
ldap/openldap-2.4.23/libraries/liblber/stdio.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/stdio.c  -fPIC -DPIC -o .libs/stdio.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/liblber/stdio.c -o stdio.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/davi=
d/openldap/openldap-2.4.23/include     -DLBER_LIBRARY -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.=
o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dlink cc -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -release 2.4 -version-info =
7:6:5 -rpath /usr/lib "-Wl,--version-script=3D/home/david/openldap/openld=
ap-2.4.23/libraries/liblber/liblber.map" -o liblber.la assert.lo decode.l=
o encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdi=
o.lo version.lo  -lresolv=20
libtool: link: cc -shared  .libs/assert.o .libs/decode.o .libs/encode.o .=
libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .li=
bs/sockbuf.o .libs/stdio.o .libs/version.o   -lresolv  -Wl,--version-scri=
pt=3D/home/david/openldap/openldap-2.4.23/libraries/liblber/liblber.map  =
 -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-=
2.4.so.2.5.6" "liblber-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so=
=2E2.5.6" "liblber.so")
libtool: link: ar cru .libs/liblber.a  assert.o decode.o encode.o io.o bp=
rint.o debug.o memory.o options.o sockbuf.o stdio.o version.o
libtool: link: ranlib .libs/liblber.a
libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la=
" "liblber.la" )
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o dtest.o /home/david/openldap/openldap-2.4.23/libraries/liblber/dt=
est.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o dtest dtest.o liblber.l=
a ../../libraries/liblutil/liblutil.a  -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/dtest dtest.o  ./.libs/liblber.so ../../lib=
raries/liblutil/liblutil.a -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o etest.o /home/david/openldap/openldap-2.4.23/libraries/liblber/et=
est.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o etest etest.o liblber.l=
a ../../libraries/liblutil/liblutil.a  -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/etest etest.o  ./.libs/liblber.so ../../lib=
raries/liblutil/liblutil.a -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o idtest.o /home/david/openldap/openldap-2.4.23/libraries/liblber/i=
dtest.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o idtest idtest.o liblber=
=2Ela ../../libraries/liblutil/liblutil.a  -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/idtest idtest.o  ./.libs/liblber.so ../../l=
ibraries/liblutil/liblutil.a -lresolv
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/liblber'
=20
  Entering subdirectory liblunicode
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/liblunicode'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" liblunic=
ode.a > version.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ucdata.o ucdata.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ure.o ure.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o urestubs.o urestubs.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ucstr.o /home/david/openldap/openldap-2.4.23/libraries/lib=
lunicode/ucstr.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o version.o version.c
ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o
ar: creating liblunicode.a
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/liblunicode'
=20
  Entering subdirectory libldap
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/libldap'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" libldap.=
la > version.c
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/bind.c  -fPIC -DPIC -o .libs/bind.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/bind.c: In functio=
n 'ldap_bind':
/home/david/openldap/openldap-2.4.23/libraries/libldap/bind.c:68: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/bind.c: In functio=
n 'ldap_bind_s':
/home/david/openldap/openldap-2.4.23/libraries/libldap/bind.c:109: warnin=
g: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/bind.c -o bind.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/open.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/open.c  -fPIC -DPIC -o .libs/open.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/open.c: In functio=
n 'ldap_open':
/home/david/openldap/openldap-2.4.23/libraries/libldap/open.c:69: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/open.c:84: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/open.c: In functio=
n 'ldap_create':
/home/david/openldap/openldap-2.4.23/libraries/libldap/open.c:111: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/open.c: In functio=
n 'ldap_int_open_connection':
/home/david/openldap/openldap-2.4.23/libraries/libldap/open.c:344: warnin=
g: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/open.c -o open.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/result.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/result.c  -fPIC -DPIC -o .libs/result.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c: In funct=
ion 'ldap_result':
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:114: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c: In funct=
ion 'chkResponseList':
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:161: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:230: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c: In funct=
ion 'wait4msg':
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:271: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:339: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c: In funct=
ion 'try_read1msg':
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:539: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:715: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:764: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:809: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:837: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:866: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:896: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c: In funct=
ion 'merge_error_info':
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:1254: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c: In funct=
ion 'ldap_msgfree':
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:1306: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c: In funct=
ion 'ldap_msgdelete':
/home/david/openldap/openldap-2.4.23/libraries/libldap/result.c:1331: war=
ning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/result.c -o result.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/error.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/error.c  -fPIC -DPIC -o .libs/error.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/error.c: In functi=
on 'ldap_err2string':
/home/david/openldap/openldap-2.4.23/libraries/libldap/error.c:36: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/error.c: In functi=
on 'ldap_parse_result':
/home/david/openldap/openldap-2.4.23/libraries/libldap/error.c:251: warni=
ng: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/error.c -o error.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/compare.c  -fPIC -DPIC -o .libs/compare.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/compare.c: In func=
tion 'ldap_compare_ext':
/home/david/openldap/openldap-2.4.23/libraries/libldap/compare.c:65: warn=
ing: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/compare.c -o compare.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/search.c  -fPIC -DPIC -o .libs/search.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/search.c: In funct=
ion 'ldap_pvt_search':
/home/david/openldap/openldap-2.4.23/libraries/libldap/search.c:93: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/search.c: In funct=
ion 'ldap_search':
/home/david/openldap/openldap-2.4.23/libraries/libldap/search.c:225: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/search.c: In funct=
ion 'ldap_build_search_req':
/home/david/openldap/openldap-2.4.23/libraries/libldap/search.c:365: warn=
ing: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/search.c -o search.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/controls.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/controls.c  -fPIC -DPIC -o .libs/controls.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/controls.c -o controls.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/messages.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/messages.c  -fPIC -DPIC -o .libs/messages.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/messages.c -o messages.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/references.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/references.c  -fPIC -DPIC -o .libs/references.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/references.c -o references.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/extended.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/extended.c  -fPIC -DPIC -o .libs/extended.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/extended.c: In fun=
ction 'ldap_extended_operation':
/home/david/openldap/openldap-2.4.23/libraries/libldap/extended.c:58: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/extended.c: In fun=
ction 'ldap_extended_operation_s':
/home/david/openldap/openldap-2.4.23/libraries/libldap/extended.c:128: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/extended.c: In fun=
ction 'ldap_parse_extended_result':
/home/david/openldap/openldap-2.4.23/libraries/libldap/extended.c:179: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/extended.c: In fun=
ction 'ldap_parse_intermediate':
/home/david/openldap/openldap-2.4.23/libraries/libldap/extended.c:303: wa=
rning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/extended.c -o extended.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/cyrus.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/cyrus.c: In functi=
on 'ldap_int_sasl_open':
/home/david/openldap/openldap-2.4.23/libraries/libldap/cyrus.c:332: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/cyrus.c: In functi=
on 'ldap_int_sasl_bind':
/home/david/openldap/openldap-2.4.23/libraries/libldap/cyrus.c:381: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/cyrus.c:572: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/cyrus.c:594: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/cyrus.c:606: warni=
ng: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/cyrus.c -o cyrus.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/modify.c  -fPIC -DPIC -o .libs/modify.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/modify.c: In funct=
ion 'ldap_modify_ext':
/home/david/openldap/openldap-2.4.23/libraries/libldap/modify.c:91: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/modify.c: In funct=
ion 'ldap_modify':
/home/david/openldap/openldap-2.4.23/libraries/libldap/modify.c:181: warn=
ing: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/modify.c -o modify.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/add.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/add.c  -fPIC -DPIC -o .libs/add.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/add.c: In function=
 'ldap_add_ext':
/home/david/openldap/openldap-2.4.23/libraries/libldap/add.c:123: warning=
: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/add.c -o add.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/modrdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/modrdn.c: In funct=
ion 'ldap_rename':
/home/david/openldap/openldap-2.4.23/libraries/libldap/modrdn.c:80: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/modrdn.c: In funct=
ion 'ldap_rename2':
/home/david/openldap/openldap-2.4.23/libraries/libldap/modrdn.c:163: warn=
ing: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/modrdn.c -o modrdn.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/delete.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/delete.c  -fPIC -DPIC -o .libs/delete.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/delete.c: In funct=
ion 'ldap_delete_ext':
/home/david/openldap/openldap-2.4.23/libraries/libldap/delete.c:59: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/delete.c: In funct=
ion 'ldap_delete':
/home/david/openldap/openldap-2.4.23/libraries/libldap/delete.c:147: warn=
ing: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/delete.c -o delete.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/abandon.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/abandon.c  -fPIC -DPIC -o .libs/abandon.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/abandon.c: In func=
tion 'ldap_abandon_ext':
/home/david/openldap/openldap-2.4.23/libraries/libldap/abandon.c:71: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/abandon.c: In func=
tion 'ldap_abandon':
/home/david/openldap/openldap-2.4.23/libraries/libldap/abandon.c:105: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/abandon.c: In func=
tion 'do_abandon':
/home/david/openldap/openldap-2.4.23/libraries/libldap/abandon.c:144: war=
ning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/abandon.c -o abandon.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/sasl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/sasl.c  -fPIC -DPIC -o .libs/sasl.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c: In functio=
n 'ldap_sasl_bind':
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c:72: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c: In functio=
n 'ldap_sasl_bind_s':
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c:171: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c: In functio=
n 'ldap_parse_sasl_bind_result':
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c:253: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c: In functio=
n 'ldap_pvt_sasl_getmechs':
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c:362: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c: In functio=
n 'ldap_sasl_interactive_bind_s':
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c:452: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c:459: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c: In functio=
n 'ldap_pvt_sasl_generic_install':
/home/david/openldap/openldap-2.4.23/libraries/libldap/sasl.c:773: warnin=
g: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/sasl.c -o sasl.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/gssapi.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/gssapi.c -o gssapi.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/sbind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/sbind.c  -fPIC -DPIC -o .libs/sbind.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/sbind.c: In functi=
on 'ldap_simple_bind':
/home/david/openldap/openldap-2.4.23/libraries/libldap/sbind.c:68: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/sbind.c: In functi=
on 'ldap_simple_bind_s':
/home/david/openldap/openldap-2.4.23/libraries/libldap/sbind.c:103: warni=
ng: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/sbind.c -o sbind.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/unbind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/unbind.c: In funct=
ion 'ldap_unbind':
/home/david/openldap/openldap-2.4.23/libraries/libldap/unbind.c:67: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/unbind.c: In funct=
ion 'ldap_send_unbind':
/home/david/openldap/openldap-2.4.23/libraries/libldap/unbind.c:233: warn=
ing: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/unbind.c -o unbind.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/cancel.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/cancel.c  -fPIC -DPIC -o .libs/cancel.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/cancel.c -o cancel.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/filter.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/filter.c  -fPIC -DPIC -o .libs/filter.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c: In funct=
ion 'ldap_pvt_put_filter':
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:367: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:385: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:399: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:413: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:431: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:477: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:492: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c: In funct=
ion 'put_filter_list':
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:523: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c: In funct=
ion 'put_simple_filter':
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:563: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c: In funct=
ion 'put_substring_filter':
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:729: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c: In funct=
ion 'put_vrFilter':
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:815: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:855: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:901: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:916: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c: In funct=
ion 'put_vrFilter_list':
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:959: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c: In funct=
ion 'put_simple_vrFilter':
/home/david/openldap/openldap-2.4.23/libraries/libldap/filter.c:993: warn=
ing: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/filter.c -o filter.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/free.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/free.c  -fPIC -DPIC -o .libs/free.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/free.c -o free.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/sort.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/sort.c  -fPIC -DPIC -o .libs/sort.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/sort.c -o sort.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/passwd.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/passwd.c  -fPIC -DPIC -o .libs/passwd.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/passwd.c -o passwd.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/whoami.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/whoami.c  -fPIC -DPIC -o .libs/whoami.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/whoami.c -o whoami.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/getdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/getdn.c  -fPIC -DPIC -o .libs/getdn.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_get_dn':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:92: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_get_dn_ber':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:115: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_dn2ufn':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:162: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_explode_dn':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:181: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_explode_rdn':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:221: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_dn2dcedn':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:302: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_dcedn2dn':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:315: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_dn2ad_canonical':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:327: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_dn_normalize':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:358: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_bv2dn_x':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:710: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c: In functi=
on 'ldap_dn2bv_x':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getdn.c:2984: warn=
ing: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/getdn.c -o getdn.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/getentry.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/getentry.c  -fPIC -DPIC -o .libs/getentry.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/getentry.c -o getentry.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/getattr.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/getattr.c  -fPIC -DPIC -o .libs/getattr.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/getattr.c: In func=
tion 'ldap_first_attribute':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getattr.c:39: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getattr.c: In func=
tion 'ldap_next_attribute':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getattr.c:101: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getattr.c: In func=
tion 'ldap_get_attribute_ber':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getattr.c:134: war=
ning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/getattr.c -o getattr.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/getvalues.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/getvalues.c: In fu=
nction 'ldap_get_values':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getvalues.c:45: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/getvalues.c: In fu=
nction 'ldap_get_values_len':
/home/david/openldap/openldap-2.4.23/libraries/libldap/getvalues.c:102: w=
arning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/getvalues.c -o getvalues.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/addentry.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/addentry.c  -fPIC -DPIC -o .libs/addentry.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/addentry.c -o addentry.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/request.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/request.c  -fPIC -DPIC -o .libs/request.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c: In func=
tion 'ldap_send_initial_request':
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:99: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:116: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c: In func=
tion 'ldap_send_server_request':
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:195: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c: In func=
tion 'ldap_new_connection':
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:513: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:545: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c: In func=
tion 'ldap_free_connection':
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:675: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:781: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:787: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c: In func=
tion 'ldap_dump_connection':
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:800: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:809: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:814: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:829: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:832: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c: In func=
tion 'ldap_dump_requests_and_responses':
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:847: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:851: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:862: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:867: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:869: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:872: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:875: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:877: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:884: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c: In func=
tion 'ldap_free_request':
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:948: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c: In func=
tion 'ldap_chase_v3referrals':
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:1032: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:1045: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:1136: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:1201: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c: In func=
tion 'ldap_chase_referrals':
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:1298: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:1321: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:1346: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:1354: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c: In func=
tion 're_encode_request':
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:1477: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/request.c:1582: wa=
rning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/request.c -o request.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/os-ip.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_pvt_ndelay_on':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:100: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_pvt_ndelay_off':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:107: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_int_socket':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:115: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_pvt_close_socket':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:125: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_int_prepare_socket':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:132: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:141: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:152: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:169: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:186: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:201: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_pvt_is_socket_ready':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:229: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_int_poll':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:284: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:403: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_pvt_connect':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:457: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_connect_to_host':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:570: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:575: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:580: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:598: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:606: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:629: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:638: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_int_select':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:1086: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c: In functi=
on 'ldap_host_connected_to':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:765: warni=
ng: dereferencing pointer 'sa' does break strict-aliasing rules
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-ip.c:748: note:=
 initialized from here
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/os-ip.c -o os-ip.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/url.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/url.c  -fPIC -DPIC -o .libs/url.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/url.c: In function=
 'ldap_url_parse_ext':
/home/david/openldap/openldap-2.4.23/libraries/libldap/url.c:817: warning=
: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/url.c -o url.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/pagectrl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/pagectrl.c -o pagectrl.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/sortctrl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/sortctrl.c -o sortctrl.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/vlvctrl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/vlvctrl.c -o vlvctrl.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/init.c  -fPIC -DPIC -o .libs/init.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c: In functio=
n 'openldap_ldap_init_w_conf':
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c:162: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c:170: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c: In functio=
n 'openldap_ldap_init_w_userconf':
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c:326: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c:330: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c: In functio=
n 'ldap_int_initialize':
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c:676: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c:681: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c:689: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/init.c:694: warnin=
g: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/init.c -o init.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/options.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/options.c  -fPIC -DPIC -o .libs/options.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/options.c -o options.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/print.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/print.c -o print.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/string.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/string.c  -fPIC -DPIC -o .libs/string.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/string.c -o string.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/util-int.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/util-int.c  -fPIC -DPIC -o .libs/util-int.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/util-int.c -o util-int.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/schema.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/schema.c  -fPIC -DPIC -o .libs/schema.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/schema.c -o schema.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/charray.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/charray.c  -fPIC -DPIC -o .libs/charray.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/charray.c -o charray.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/os-local.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/os-local.c  -fPIC -DPIC -o .libs/os-local.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c: In fun=
ction 'ldap_pvt_ndelay_on':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c:79: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c: In fun=
ction 'ldap_pvt_ndelay_off':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c:86: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c: In fun=
ction 'ldap_pvt_socket':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c:94: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c: In fun=
ction 'ldap_pvt_close_socket':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c:104: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c: In fun=
ction 'ldap_pvt_is_socket_ready':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c:124: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c: In fun=
ction 'ldap_pvt_connect':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c:316: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c: In fun=
ction 'ldap_connect_to_path':
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c:329: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/os-local.c:345: wa=
rning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/os-local.c -o os-local.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/dnssrv.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/dnssrv.c -o dnssrv.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/utf-8.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/utf-8.c -o utf-8.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/utf-8-conv.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/tls2.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/tls2.c  -fPIC -DPIC -o .libs/tls2.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls2.c: In functio=
n 'ldap_int_tls_init_ctx':
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls2.c:238: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls2.c: In functio=
n 'alloc_handle':
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls2.c:298: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls2.c: In functio=
n 'ldap_int_tls_connect':
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls2.c:390: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls2.c: In functio=
n 'ldap_pvt_tls_accept':
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls2.c:442: warnin=
g: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/tls2.c -o tls2.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/tls_o.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/tls_o.c -o tls_o.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/tls_g.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c: In functi=
on 'tlsg_init':
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:179: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c: In functi=
on 'tlsg_ctx_init':
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:331: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:338: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:406: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:413: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c: In functi=
on 'tlsg_session_chkhost':
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:646: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:745: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:772: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c: In functi=
on 'tlsg_cert_verify':
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:1073: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:1078: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:1084: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:1089: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:1095: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/tls_g.c:1100: warn=
ing: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/tls_g.c -o tls_g.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/tls_m.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/tls_m.c -o tls_m.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/turn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/turn.c  -fPIC -DPIC -o .libs/turn.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/turn.c -o turn.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/ppolicy.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/ppolicy.c -o ppolicy.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/dds.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/dds.c  -fPIC -DPIC -o .libs/dds.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/dds.c -o dds.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/txn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/txn.c  -fPIC -DPIC -o .libs/txn.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/txn.c -o txn.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/ldap_sync.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/ldap_sync.c -o ldap_sync.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/stctrl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/stctrl.c -o stctrl.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/ntlm.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
/home/david/openldap/openldap-2.4.23/libraries/libldap/ntlm.c: In functio=
n 'ldap_ntlm_bind':
/home/david/openldap/openldap-2.4.23/libraries/libldap/ntlm.c:35: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/ntlm.c: In functio=
n 'ldap_parse_ntlm_bind_result':
/home/david/openldap/openldap-2.4.23/libraries/libldap/ntlm.c:92: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/libldap/ntlm.c:90: warning=
: unused variable 'len'
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/ntlm.c -o ntlm.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/assertion.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/assertion.c  -fPIC -DPIC -o .libs/assertion.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/assertion.c -o assertion.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c /home/dav=
id/openldap/openldap-2.4.23/libraries/libldap/deref.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c /home/david/openldap/openldap-2.4.23/lib=
raries/libldap/deref.c -o deref.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include     -DLDAP_LIBRARY -c version.c=

libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.=
o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dlink cc -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -release 2.4 -version-info =
7:6:5 -rpath /usr/lib -Wl,--version-script=3D/home/david/openldap/openlda=
p-2.4.23/libraries/libldap/libldap.map -o libldap.la bind.lo open.lo resu=
lt.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo=
 extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sas=
l.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo pas=
swd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo=
 request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo op=
tions.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo =
dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.=
lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo d=
eref.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2 =
 -lgnutls=20
libtool: link: cc -shared  .libs/bind.o .libs/open.o .libs/result.o .libs=
/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o=
 .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/a=
dd.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gss=
api.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/fr=
ee.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/geten=
try.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o =
=2Elibs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvct=
rl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util=
-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .li=
bs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .l=
ibs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ld=
ap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .li=
bs/version.o   -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian=
/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -=
lresolv /usr/lib/libsasl2.so /usr/lib/libgnutls.so  -Wl,--version-script=3D=
/home/david/openldap/openldap-2.4.23/libraries/libldap/libldap.map   -Wl,=
-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-=
2.4.so.2.5.6" "libldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so=
=2E2.5.6" "libldap.so")
libtool: link: ar cru .libs/libldap.a  bind.o open.o result.o error.o com=
pare.o search.o controls.o messages.o references.o extended.o cyrus.o mod=
ify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o =
cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o geta=
ttr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.=
o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray=
=2Eo os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_=
m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o =
deref.o version.o
libtool: link: ranlib .libs/libldap.a
libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la=
" "libldap.la" )
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o apitest.o /home/david/openldap/openldap-2.4.23/libraries/l=
ibldap/apitest.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o apitest apitest.o libld=
ap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/libluti=
l.a -lsasl2  -lgnutls  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/apitest apitest.o  ./.libs/libldap.so ../..=
/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /=
usr/lib/libsasl2.so /usr/lib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o dntest.o /home/david/openldap/openldap-2.4.23/libraries/li=
bldap/dntest.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o dntest dntest.o libldap=
=2Ela ../../libraries/liblber/liblber.la ../../libraries/liblutil/libluti=
l.a -lsasl2  -lgnutls  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/dntest dntest.o  ./.libs/libldap.so ../../l=
ibraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /us=
r/lib/libsasl2.so /usr/lib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ftest.o /home/david/openldap/openldap-2.4.23/libraries/lib=
ldap/ftest.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ftest ftest.o libldap.l=
a ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a =
-lsasl2  -lgnutls  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ftest ftest.o  ./.libs/libldap.so ../../lib=
raries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/=
lib/libsasl2.so /usr/lib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o test.o /home/david/openldap/openldap-2.4.23/libraries/libl=
dap/test.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ltest test.o libldap.la=
 ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -=
lsasl2  -lgnutls  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ltest test.o  ./.libs/libldap.so ../../libr=
aries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /usr/l=
ib/libsasl2.so /usr/lib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o urltest.o /home/david/openldap/openldap-2.4.23/libraries/l=
ibldap/urltest.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o urltest urltest.o libld=
ap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/libluti=
l.a -lsasl2  -lgnutls  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/urltest urltest.o  ./.libs/libldap.so ../..=
/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a /=
usr/lib/libsasl2.so /usr/lib/libgnutls.so -lcrypt -lresolv
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/libldap'
=20
  Entering subdirectory libldap_r
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/libldap_r'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" libldap_=
r.la > version.c
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/threads.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/threads.c  -fPIC -DPIC -o .libs/threads.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/threads.c -o threads.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/rdwr.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/rdwr.c  -fPIC -DPIC -o .libs/rdwr.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/rdwr.c -o rdwr.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/rmutex.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/rmutex.c  -fPIC -DPIC -o .libs/rmutex.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/rmutex.c -o rmutex.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/tpool.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/tpool.c  -fPIC -DPIC -o .libs/tpool.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/tpool.c -o tpool.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/rq.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/rq.c  -fPIC -DPIC -o .libs/rq.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/rq.c -o rq.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/thr_posix.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_posix.c  -fPIC -DPIC -o .libs/thr_posi=
x.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_posix.c -o thr_posix.o >/dev/null 2>&1=

/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/thr_cthreads=
=2Ec
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_cthreads.c  -fPIC -DPIC -o .libs/thr_c=
threads.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_cthreads.c -o thr_cthreads.o >/dev/nul=
l 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/thr_thr.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_thr.c  -fPIC -DPIC -o .libs/thr_thr.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_thr.c -o thr_thr.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/thr_lwp.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_lwp.c  -fPIC -DPIC -o .libs/thr_lwp.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_lwp.c -o thr_lwp.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/thr_nt.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_nt.c  -fPIC -DPIC -o .libs/thr_nt.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_nt.c -o thr_nt.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/thr_pth.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_pth.c  -fPIC -DPIC -o .libs/thr_pth.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_pth.c -o thr_pth.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/thr_stub.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_stub.c  -fPIC -DPIC -o .libs/thr_stub.=
o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_stub.c -o thr_stub.o >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c /home/david/openldap/openldap-2.4.23/libraries/libldap_r/thr_debug.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_debug.c  -fPIC -DPIC -o .libs/thr_debu=
g.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c /home/david/openldap/openl=
dap-2.4.23/libraries/libldap_r/thr_debug.c -o thr_debug.o >/dev/null 2>&1=

touch .links
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c bind.c  -fPIC -DPIC -o .li=
bs/bind.o
bind.c: In function 'ldap_bind':
bind.c:68: warning: too many arguments for format
bind.c: In function 'ldap_bind_s':
bind.c:109: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/nul=
l 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c open.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c open.c  -fPIC -DPIC -o .li=
bs/open.o
open.c: In function 'ldap_open':
open.c:69: warning: too many arguments for format
open.c:84: warning: too many arguments for format
open.c: In function 'ldap_create':
open.c:111: warning: too many arguments for format
open.c: In function 'ldap_int_open_connection':
open.c:344: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c open.c -o open.o >/dev/nul=
l 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c result.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c result.c  -fPIC -DPIC -o .=
libs/result.o
result.c: In function 'ldap_result':
result.c:114: warning: too many arguments for format
result.c: In function 'chkResponseList':
result.c:161: warning: too many arguments for format
result.c:230: warning: too many arguments for format
result.c: In function 'wait4msg':
result.c:271: warning: too many arguments for format
result.c:339: warning: too many arguments for format
result.c: In function 'try_read1msg':
result.c:539: warning: too many arguments for format
result.c:715: warning: too many arguments for format
result.c:764: warning: too many arguments for format
result.c:809: warning: too many arguments for format
result.c:837: warning: too many arguments for format
result.c:866: warning: too many arguments for format
result.c:896: warning: too many arguments for format
result.c: In function 'merge_error_info':
result.c:1254: warning: too many arguments for format
result.c: In function 'ldap_msgfree':
result.c:1306: warning: too many arguments for format
result.c: In function 'ldap_msgdelete':
result.c:1331: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c result.c -o result.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c error.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c error.c  -fPIC -DPIC -o .l=
ibs/error.o
error.c: In function 'ldap_err2string':
error.c:36: warning: too many arguments for format
error.c: In function 'ldap_parse_result':
error.c:251: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c error.c -o error.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c compare.c  -fPIC -DPIC -o =
=2Elibs/compare.o
compare.c: In function 'ldap_compare_ext':
compare.c:65: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c compare.c -o compare.o >/d=
ev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c search.c  -fPIC -DPIC -o .=
libs/search.o
search.c: In function 'ldap_pvt_search':
search.c:93: warning: too many arguments for format
search.c: In function 'ldap_search':
search.c:225: warning: too many arguments for format
search.c: In function 'ldap_build_search_req':
search.c:365: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c search.c -o search.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c controls.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c controls.c  -fPIC -DPIC -o=
 .libs/controls.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c controls.c -o controls.o >=
/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c messages.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c messages.c  -fPIC -DPIC -o=
 .libs/messages.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c messages.c -o messages.o >=
/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c references.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c references.c  -fPIC -DPIC =
-o .libs/references.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c references.c -o references=
=2Eo >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c extended.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c extended.c  -fPIC -DPIC -o=
 .libs/extended.o
extended.c: In function 'ldap_extended_operation':
extended.c:58: warning: too many arguments for format
extended.c: In function 'ldap_extended_operation_s':
extended.c:128: warning: too many arguments for format
extended.c: In function 'ldap_parse_extended_result':
extended.c:179: warning: too many arguments for format
extended.c: In function 'ldap_parse_intermediate':
extended.c:303: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c extended.c -o extended.o >=
/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c cyrus.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c cyrus.c  -fPIC -DPIC -o .l=
ibs/cyrus.o
cyrus.c: In function 'ldap_int_sasl_open':
cyrus.c:332: warning: too many arguments for format
cyrus.c: In function 'ldap_int_sasl_bind':
cyrus.c:381: warning: too many arguments for format
cyrus.c:572: warning: too many arguments for format
cyrus.c:594: warning: too many arguments for format
cyrus.c:606: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c modify.c  -fPIC -DPIC -o .=
libs/modify.o
modify.c: In function 'ldap_modify_ext':
modify.c:91: warning: too many arguments for format
modify.c: In function 'ldap_modify':
modify.c:181: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c modify.c -o modify.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c add.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c add.c  -fPIC -DPIC -o .lib=
s/add.o
add.c: In function 'ldap_add_ext':
add.c:123: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c add.c -o add.o >/dev/null =
2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c modrdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c modrdn.c  -fPIC -DPIC -o .=
libs/modrdn.o
modrdn.c: In function 'ldap_rename':
modrdn.c:80: warning: too many arguments for format
modrdn.c: In function 'ldap_rename2':
modrdn.c:163: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c delete.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c delete.c  -fPIC -DPIC -o .=
libs/delete.o
delete.c: In function 'ldap_delete_ext':
delete.c:59: warning: too many arguments for format
delete.c: In function 'ldap_delete':
delete.c:147: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c delete.c -o delete.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c abandon.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c abandon.c  -fPIC -DPIC -o =
=2Elibs/abandon.o
abandon.c: In function 'ldap_abandon_ext':
abandon.c:71: warning: too many arguments for format
abandon.c: In function 'ldap_abandon':
abandon.c:105: warning: too many arguments for format
abandon.c: In function 'do_abandon':
abandon.c:144: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c abandon.c -o abandon.o >/d=
ev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c sasl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c sasl.c  -fPIC -DPIC -o .li=
bs/sasl.o
sasl.c: In function 'ldap_sasl_bind':
sasl.c:72: warning: too many arguments for format
sasl.c: In function 'ldap_sasl_bind_s':
sasl.c:171: warning: too many arguments for format
sasl.c: In function 'ldap_parse_sasl_bind_result':
sasl.c:253: warning: too many arguments for format
sasl.c: In function 'ldap_pvt_sasl_getmechs':
sasl.c:362: warning: too many arguments for format
sasl.c: In function 'ldap_sasl_interactive_bind_s':
sasl.c:452: warning: too many arguments for format
sasl.c:459: warning: too many arguments for format
sasl.c: In function 'ldap_pvt_sasl_generic_install':
sasl.c:773: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/nul=
l 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c gssapi.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c gssapi.c  -fPIC -DPIC -o .=
libs/gssapi.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c sbind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c sbind.c  -fPIC -DPIC -o .l=
ibs/sbind.o
sbind.c: In function 'ldap_simple_bind':
sbind.c:68: warning: too many arguments for format
sbind.c: In function 'ldap_simple_bind_s':
sbind.c:103: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c unbind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c unbind.c  -fPIC -DPIC -o .=
libs/unbind.o
unbind.c: In function 'ldap_unbind':
unbind.c:67: warning: too many arguments for format
unbind.c: In function 'ldap_send_unbind':
unbind.c:233: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c cancel.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c cancel.c  -fPIC -DPIC -o .=
libs/cancel.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c filter.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c filter.c  -fPIC -DPIC -o .=
libs/filter.o
filter.c: In function 'ldap_pvt_put_filter':
filter.c:367: warning: too many arguments for format
filter.c:385: warning: too many arguments for format
filter.c:399: warning: too many arguments for format
filter.c:413: warning: too many arguments for format
filter.c:431: warning: too many arguments for format
filter.c:477: warning: too many arguments for format
filter.c:492: warning: too many arguments for format
filter.c: In function 'put_filter_list':
filter.c:523: warning: too many arguments for format
filter.c: In function 'put_simple_filter':
filter.c:563: warning: too many arguments for format
filter.c: In function 'put_substring_filter':
filter.c:729: warning: too many arguments for format
filter.c: In function 'put_vrFilter':
filter.c:815: warning: too many arguments for format
filter.c:855: warning: too many arguments for format
filter.c:901: warning: too many arguments for format
filter.c:916: warning: too many arguments for format
filter.c: In function 'put_vrFilter_list':
filter.c:959: warning: too many arguments for format
filter.c: In function 'put_simple_vrFilter':
filter.c:993: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c filter.c -o filter.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c free.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c free.c  -fPIC -DPIC -o .li=
bs/free.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c free.c -o free.o >/dev/nul=
l 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c sort.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c sort.c  -fPIC -DPIC -o .li=
bs/sort.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/nul=
l 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c passwd.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c passwd.c  -fPIC -DPIC -o .=
libs/passwd.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c whoami.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c whoami.c  -fPIC -DPIC -o .=
libs/whoami.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c getdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c getdn.c  -fPIC -DPIC -o .l=
ibs/getdn.o
getdn.c: In function 'ldap_get_dn':
getdn.c:92: warning: too many arguments for format
getdn.c: In function 'ldap_get_dn_ber':
getdn.c:115: warning: too many arguments for format
getdn.c: In function 'ldap_dn2ufn':
getdn.c:162: warning: too many arguments for format
getdn.c: In function 'ldap_explode_dn':
getdn.c:181: warning: too many arguments for format
getdn.c: In function 'ldap_explode_rdn':
getdn.c:221: warning: too many arguments for format
getdn.c: In function 'ldap_dn2dcedn':
getdn.c:302: warning: too many arguments for format
getdn.c: In function 'ldap_dcedn2dn':
getdn.c:315: warning: too many arguments for format
getdn.c: In function 'ldap_dn2ad_canonical':
getdn.c:327: warning: too many arguments for format
getdn.c: In function 'ldap_dn_normalize':
getdn.c:358: warning: too many arguments for format
getdn.c: In function 'ldap_bv2dn_x':
getdn.c:710: warning: too many arguments for format
getdn.c: In function 'ldap_dn2bv_x':
getdn.c:2984: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c getentry.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c getentry.c  -fPIC -DPIC -o=
 .libs/getentry.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c getentry.c -o getentry.o >=
/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c getattr.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c getattr.c  -fPIC -DPIC -o =
=2Elibs/getattr.o
getattr.c: In function 'ldap_first_attribute':
getattr.c:39: warning: too many arguments for format
getattr.c: In function 'ldap_next_attribute':
getattr.c:101: warning: too many arguments for format
getattr.c: In function 'ldap_get_attribute_ber':
getattr.c:134: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c getattr.c -o getattr.o >/d=
ev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c getvalues.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c getvalues.c  -fPIC -DPIC -=
o .libs/getvalues.o
getvalues.c: In function 'ldap_get_values':
getvalues.c:45: warning: too many arguments for format
getvalues.c: In function 'ldap_get_values_len':
getvalues.c:102: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c getvalues.c -o getvalues.o=
 >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c addentry.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c addentry.c  -fPIC -DPIC -o=
 .libs/addentry.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c addentry.c -o addentry.o >=
/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c request.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c request.c  -fPIC -DPIC -o =
=2Elibs/request.o
request.c: In function 'ldap_send_initial_request':
request.c:99: warning: too many arguments for format
request.c:116: warning: too many arguments for format
request.c: In function 'ldap_send_server_request':
request.c:195: warning: too many arguments for format
request.c: In function 'ldap_new_connection':
request.c:513: warning: too many arguments for format
request.c:545: warning: too many arguments for format
request.c: In function 'ldap_free_connection':
request.c:675: warning: too many arguments for format
request.c:781: warning: too many arguments for format
request.c:787: warning: too many arguments for format
request.c: In function 'ldap_dump_connection':
request.c:800: warning: too many arguments for format
request.c:809: warning: too many arguments for format
request.c:814: warning: too many arguments for format
request.c:829: warning: too many arguments for format
request.c:832: warning: too many arguments for format
request.c: In function 'ldap_dump_requests_and_responses':
request.c:847: warning: too many arguments for format
request.c:851: warning: too many arguments for format
request.c:862: warning: too many arguments for format
request.c:867: warning: too many arguments for format
request.c:869: warning: too many arguments for format
request.c:872: warning: too many arguments for format
request.c:875: warning: too many arguments for format
request.c:877: warning: too many arguments for format
request.c:884: warning: too many arguments for format
request.c: In function 'ldap_free_request':
request.c:948: warning: too many arguments for format
request.c: In function 'ldap_chase_v3referrals':
request.c:1032: warning: too many arguments for format
request.c:1045: warning: too many arguments for format
request.c:1136: warning: too many arguments for format
request.c:1201: warning: too many arguments for format
request.c: In function 'ldap_chase_referrals':
request.c:1298: warning: too many arguments for format
request.c:1321: warning: too many arguments for format
request.c:1346: warning: too many arguments for format
request.c:1354: warning: too many arguments for format
request.c: In function 're_encode_request':
request.c:1477: warning: too many arguments for format
request.c:1582: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c request.c -o request.o >/d=
ev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c os-ip.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c os-ip.c  -fPIC -DPIC -o .l=
ibs/os-ip.o
os-ip.c: In function 'ldap_pvt_ndelay_on':
os-ip.c:100: warning: too many arguments for format
os-ip.c: In function 'ldap_pvt_ndelay_off':
os-ip.c:107: warning: too many arguments for format
os-ip.c: In function 'ldap_int_socket':
os-ip.c:115: warning: too many arguments for format
os-ip.c: In function 'ldap_pvt_close_socket':
os-ip.c:125: warning: too many arguments for format
os-ip.c: In function 'ldap_int_prepare_socket':
os-ip.c:132: warning: too many arguments for format
os-ip.c:141: warning: too many arguments for format
os-ip.c:152: warning: too many arguments for format
os-ip.c:169: warning: too many arguments for format
os-ip.c:186: warning: too many arguments for format
os-ip.c:201: warning: too many arguments for format
os-ip.c: In function 'ldap_pvt_is_socket_ready':
os-ip.c:229: warning: too many arguments for format
os-ip.c: In function 'ldap_int_poll':
os-ip.c:284: warning: too many arguments for format
os-ip.c:403: warning: too many arguments for format
os-ip.c: In function 'ldap_pvt_connect':
os-ip.c:457: warning: too many arguments for format
os-ip.c: In function 'ldap_connect_to_host':
os-ip.c:570: warning: too many arguments for format
os-ip.c:575: warning: too many arguments for format
os-ip.c:580: warning: too many arguments for format
os-ip.c:598: warning: too many arguments for format
os-ip.c:606: warning: too many arguments for format
os-ip.c:629: warning: too many arguments for format
os-ip.c:638: warning: too many arguments for format
os-ip.c: In function 'ldap_int_select':
os-ip.c:1086: warning: too many arguments for format
os-ip.c: In function 'ldap_host_connected_to':
os-ip.c:765: warning: dereferencing pointer 'sa' does break strict-aliasi=
ng rules
os-ip.c:748: note: initialized from here
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c url.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c url.c  -fPIC -DPIC -o .lib=
s/url.o
url.c: In function 'ldap_url_parse_ext':
url.c:817: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c url.c -o url.o >/dev/null =
2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c pagectrl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c pagectrl.c  -fPIC -DPIC -o=
 .libs/pagectrl.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >=
/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c sortctrl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c sortctrl.c  -fPIC -DPIC -o=
 .libs/sortctrl.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >=
/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c vlvctrl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c vlvctrl.c  -fPIC -DPIC -o =
=2Elibs/vlvctrl.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/d=
ev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c init.c  -fPIC -DPIC -o .li=
bs/init.o
init.c: In function 'openldap_ldap_init_w_conf':
init.c:162: warning: too many arguments for format
init.c:170: warning: too many arguments for format
init.c: In function 'openldap_ldap_init_w_userconf':
init.c:326: warning: too many arguments for format
init.c:330: warning: too many arguments for format
init.c: In function 'ldap_int_initialize':
init.c:676: warning: too many arguments for format
init.c:681: warning: too many arguments for format
init.c:689: warning: too many arguments for format
init.c:694: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c init.c -o init.o >/dev/nul=
l 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c options.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c options.c  -fPIC -DPIC -o =
=2Elibs/options.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c options.c -o options.o >/d=
ev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c print.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c print.c  -fPIC -DPIC -o .l=
ibs/print.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c print.c -o print.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c string.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c string.c  -fPIC -DPIC -o .=
libs/string.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c string.c -o string.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c util-int.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c util-int.c  -fPIC -DPIC -o=
 .libs/util-int.o
util-int.c: In function 'ldap_pvt_gethostbyname_a':
util-int.c:367: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c util-int.c -o util-int.o >=
/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c schema.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c schema.c  -fPIC -DPIC -o .=
libs/schema.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c schema.c -o schema.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c charray.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c charray.c  -fPIC -DPIC -o =
=2Elibs/charray.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c charray.c -o charray.o >/d=
ev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c os-local.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c os-local.c  -fPIC -DPIC -o=
 .libs/os-local.o
os-local.c: In function 'ldap_pvt_ndelay_on':
os-local.c:79: warning: too many arguments for format
os-local.c: In function 'ldap_pvt_ndelay_off':
os-local.c:86: warning: too many arguments for format
os-local.c: In function 'ldap_pvt_socket':
os-local.c:94: warning: too many arguments for format
os-local.c: In function 'ldap_pvt_close_socket':
os-local.c:104: warning: too many arguments for format
os-local.c: In function 'ldap_pvt_is_socket_ready':
os-local.c:124: warning: too many arguments for format
os-local.c: In function 'ldap_pvt_connect':
os-local.c:316: warning: too many arguments for format
os-local.c: In function 'ldap_connect_to_path':
os-local.c:329: warning: too many arguments for format
os-local.c:345: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c os-local.c -o os-local.o >=
/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c dnssrv.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c dnssrv.c  -fPIC -DPIC -o .=
libs/dnssrv.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c utf-8.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8.c  -fPIC -DPIC -o .l=
ibs/utf-8.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c utf-8-conv.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8-conv.c  -fPIC -DPIC =
-o .libs/utf-8-conv.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv=
=2Eo >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c tls2.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c tls2.c  -fPIC -DPIC -o .li=
bs/tls2.o
tls2.c: In function 'ldap_int_tls_init_ctx':
tls2.c:238: warning: too many arguments for format
tls2.c: In function 'alloc_handle':
tls2.c:298: warning: too many arguments for format
tls2.c: In function 'ldap_int_tls_connect':
tls2.c:390: warning: too many arguments for format
tls2.c: In function 'ldap_pvt_tls_accept':
tls2.c:442: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/nul=
l 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c tls_o.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_o.c  -fPIC -DPIC -o .l=
ibs/tls_o.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c tls_g.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_g.c  -fPIC -DPIC -o .l=
ibs/tls_g.o
tls_g.c: In function 'tlsg_init':
tls_g.c:179: warning: too many arguments for format
tls_g.c: In function 'tlsg_ctx_init':
tls_g.c:331: warning: too many arguments for format
tls_g.c:338: warning: too many arguments for format
tls_g.c:406: warning: too many arguments for format
tls_g.c:413: warning: too many arguments for format
tls_g.c: In function 'tlsg_session_chkhost':
tls_g.c:646: warning: too many arguments for format
tls_g.c:745: warning: too many arguments for format
tls_g.c:772: warning: too many arguments for format
tls_g.c: In function 'tlsg_cert_verify':
tls_g.c:1073: warning: too many arguments for format
tls_g.c:1078: warning: too many arguments for format
tls_g.c:1084: warning: too many arguments for format
tls_g.c:1089: warning: too many arguments for format
tls_g.c:1095: warning: too many arguments for format
tls_g.c:1100: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c tls_m.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_m.c  -fPIC -DPIC -o .l=
ibs/tls_m.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c turn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c turn.c  -fPIC -DPIC -o .li=
bs/turn.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/nul=
l 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c ppolicy.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c ppolicy.c  -fPIC -DPIC -o =
=2Elibs/ppolicy.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/d=
ev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c dds.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c dds.c  -fPIC -DPIC -o .lib=
s/dds.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null =
2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c txn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c txn.c  -fPIC -DPIC -o .lib=
s/txn.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null =
2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c ldap_sync.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c ldap_sync.c  -fPIC -DPIC -=
o .libs/ldap_sync.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o=
 >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c stctrl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c stctrl.c  -fPIC -DPIC -o .=
libs/stctrl.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev=
/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c ntlm.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c ntlm.c  -fPIC -DPIC -o .li=
bs/ntlm.o
ntlm.c: In function 'ldap_ntlm_bind':
ntlm.c:35: warning: too many arguments for format
ntlm.c: In function 'ldap_parse_ntlm_bind_result':
ntlm.c:92: warning: too many arguments for format
ntlm.c:90: warning: unused variable 'len'
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c ntlm.c -o ntlm.o >/dev/nul=
l 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c assertion.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c assertion.c  -fPIC -DPIC -=
o .libs/assertion.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c assertion.c -o assertion.o=
 >/dev/null 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c deref.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c deref.c  -fPIC -DPIC -o .l=
ibs/deref.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/n=
ull 2>&1
/bin/sh ../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../include        -I/ho=
me/david/openldap/openldap-2.4.23/include  -DLDAP_R_COMPILE -I/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap   -DLDAP_LIBRARY=
 -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o =
=2Elibs/version.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../include -I/home/david/openldap/openldap-=
2.4.23/include -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/li=
braries/libldap_r/../libldap -DLDAP_LIBRARY -c version.c -o version.o >/d=
ev/null 2>&1
/bin/sh ../../libtool  --mode=3Dlink cc -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -release 2.4 -version-info =
7:6:5 -rpath /usr/lib "-Wl,--version-script=3D/home/david/openldap/openld=
ap-2.4.23/libraries/libldap_r/../libldap/libldap.map" -o libldap_r.la thr=
eads.lo rdwr.lo rmutex.lo tpool.lo  rq.lo thr_posix.lo thr_cthreads.lo th=
r_thr.lo thr_lwp.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo=
 open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo =
references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo a=
bandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.l=
o sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.l=
o addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.=
lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo=
 os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo t=
ls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo a=
ssertion.lo deref.lo version.lo  ../../libraries/liblber/liblber.la -lres=
olv  -lsasl2  -lgnutls  -pthread
libtool: link: cc -shared  .libs/threads.o .libs/rdwr.o .libs/rmutex.o .l=
ibs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_t=
hr.o .libs/thr_lwp.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .lib=
s/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .lib=
s/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/refere=
nces.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/mo=
drdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/s=
bind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/so=
rt.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/g=
etattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o=
 .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init=
=2Eo .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/=
schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .l=
ibs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .=
libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .li=
bs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/version.o =
  -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/librar=
ies/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv /usr/=
lib/libsasl2.so /usr/lib/libgnutls.so  -Wl,--version-script=3D/home/david=
/openldap/openldap-2.4.23/libraries/libldap_r/../libldap/libldap.map -pth=
read   -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4=
=2Eso.2.5.6
libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "liblda=
p_r-2.4.so.2.5.6" "libldap_r-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.=
4.so.2.5.6" "libldap_r.so")
libtool: link: ar cru .libs/libldap_r.a  threads.o rdwr.o rmutex.o tpool.=
o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_lwp.o thr_nt.o thr_pth.o =
thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o =
controls.o messages.o references.o extended.o cyrus.o modify.o add.o modr=
dn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.=
o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.=
o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init=
=2Eo options.o print.o string.o util-int.o schema.o charray.o os-local.o =
dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppoli=
cy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o version.=
o
libtool: link: ranlib .libs/libldap_r.a
libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_=
r.la" "libldap_r.la" )
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de  -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/libraries/lib=
ldap_r/../libldap     -c -o apitest.o apitest.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o apitest apitest.o libld=
ap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblu=
til.a -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/apitest apitest.o -pthread  ./.libs/libldap=
_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/l=
iblutil.a /usr/lib/libsasl2.so /usr/lib/libgnutls.so -lcrypt -lresolv -pt=
hread
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de  -DLDAP_R_COMPILE -I/home/david/openldap/openldap-2.4.23/libraries/lib=
ldap_r/../libldap     -c -o test.o test.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ltest test.o libldap_r.=
la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a=
 -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ltest test.o -pthread  ./.libs/libldap_r.so=
 ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblut=
il.a /usr/lib/libsasl2.so /usr/lib/libgnutls.so -lcrypt -lresolv -pthread=

make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/libldap_r'
=20
  Entering subdirectory librewrite
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/librewrite'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" librewri=
te.a > version.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o config.o /home/david/openldap/openldap-2.4.23/libraries/li=
brewrite/config.c
/home/david/openldap/openldap-2.4.23/libraries/librewrite/config.c: In fu=
nction =E2=80=98rewrite_parse=E2=80=99:
/home/david/openldap/openldap-2.4.23/libraries/librewrite/config.c:115: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/librewrite/config.c:130: w=
arning: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o context.o /home/david/openldap/openldap-2.4.23/libraries/l=
ibrewrite/context.c
/home/david/openldap/openldap-2.4.23/libraries/librewrite/context.c: In f=
unction =E2=80=98rewrite_context_apply=E2=80=99:
/home/david/openldap/openldap-2.4.23/libraries/librewrite/context.c:220: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/librewrite/context.c:248: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/libraries/librewrite/context.c:269: =
warning: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o info.o /home/david/openldap/openldap-2.4.23/libraries/libr=
ewrite/info.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldapmap.o /home/david/openldap/openldap-2.4.23/libraries/l=
ibrewrite/ldapmap.c
/home/david/openldap/openldap-2.4.23/libraries/librewrite/ldapmap.c: In f=
unction =E2=80=98map_ldap_parse=E2=80=99:
/home/david/openldap/openldap-2.4.23/libraries/librewrite/ldapmap.c:147: =
warning: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o map.o /home/david/openldap/openldap-2.4.23/libraries/libre=
write/map.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o params.o /home/david/openldap/openldap-2.4.23/libraries/li=
brewrite/params.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o rule.o /home/david/openldap/openldap-2.4.23/libraries/libr=
ewrite/rule.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o session.o /home/david/openldap/openldap-2.4.23/libraries/l=
ibrewrite/session.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o subst.o /home/david/openldap/openldap-2.4.23/libraries/lib=
rewrite/subst.c
/home/david/openldap/openldap-2.4.23/libraries/librewrite/subst.c: In fun=
ction =E2=80=98rewrite_subst_apply=E2=80=99:
/home/david/openldap/openldap-2.4.23/libraries/librewrite/subst.c:346: wa=
rning: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o var.o /home/david/openldap/openldap-2.4.23/libraries/libre=
write/var.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o xmap.o /home/david/openldap/openldap-2.4.23/libraries/libr=
ewrite/xmap.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o version.o version.c
ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rul=
e.o session.o subst.o var.o xmap.o version.o
ar: creating librewrite.a
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o rewrite.o /home/david/openldap/openldap-2.4.23/libraries/l=
ibrewrite/rewrite.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o parse.o /home/david/openldap/openldap-2.4.23/libraries/lib=
rewrite/parse.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o rewrite rewrite.o parse=
=2Eo librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/lib=
ldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls =
 -lcrypt -lresolv  -pthread
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/rewrite rewrite.o parse.o -pthread  librewr=
ite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs=
/libldap_r.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.=
so /usr/lib/libgnutls.so -lcrypt -lresolv -pthread
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries/librewrite'
=20
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/libraries'
=20
  Entering subdirectory clients
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/clients'
Making all in /home/david/openldap/openldap-2.4.23/debian/build/clients
  Entering subdirectory tools
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/clients/tools'
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldaps=
earch > ldsversion.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldapsearch.o /home/david/openldap/openldap-2.4.23/clients/=
tools/ldapsearch.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o common.o /home/david/openldap/openldap-2.4.23/clients/tool=
s/common.c
/home/david/openldap/openldap-2.4.23/clients/tools/common.c: In function =
=E2=80=98tool_print_ctrls=E2=80=99:
/home/david/openldap/openldap-2.4.23/clients/tools/common.c:2233: warning=
: suggest parentheses around operand of =E2=80=98!=E2=80=99 or change =E2=
=80=98&=E2=80=99 to =E2=80=98&&=E2=80=99 or =E2=80=98!=E2=80=99 to =E2=80=
=98~=E2=80=99
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldsversion.o ldsversion.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ldapsearch ldapsearch.o=
 common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../librarie=
s/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls=
  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ldapsearch ldapsearch.o common.o ldsversion=
=2Eo  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/l=
ibldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /=
usr/lib/libgnutls.so -lcrypt -lresolv
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapm=
odify > ldmversion.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldapmodify.o /home/david/openldap/openldap-2.4.23/clients/=
tools/ldapmodify.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldmversion.o ldmversion.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ldapmodify ldapmodify.o=
 common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../librarie=
s/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls=
  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ldapmodify ldapmodify.o common.o ldmversion=
=2Eo  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/l=
ibldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /=
usr/lib/libgnutls.so -lcrypt -lresolv
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapd=
elete > lddversion.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldapdelete.o /home/david/openldap/openldap-2.4.23/clients/=
tools/ldapdelete.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o lddversion.o lddversion.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ldapdelete ldapdelete.o=
 common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../librarie=
s/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls=
  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ldapdelete ldapdelete.o common.o lddversion=
=2Eo  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/l=
ibldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /=
usr/lib/libgnutls.so -lcrypt -lresolv
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapm=
odrdn > ldrversion.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldapmodrdn.o /home/david/openldap/openldap-2.4.23/clients/=
tools/ldapmodrdn.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldrversion.o ldrversion.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ldapmodrdn ldapmodrdn.o=
 common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../librarie=
s/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls=
  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion=
=2Eo  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/l=
ibldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /=
usr/lib/libgnutls.so -lcrypt -lresolv
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapp=
asswd > ldpversion.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldappasswd.o /home/david/openldap/openldap-2.4.23/clients/=
tools/ldappasswd.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldpversion.o ldpversion.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ldappasswd ldappasswd.o=
 common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../librarie=
s/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls=
  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ldappasswd ldappasswd.o common.o ldpversion=
=2Eo  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/l=
ibldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /=
usr/lib/libgnutls.so -lcrypt -lresolv
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapw=
hoami > ldwversion.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldapwhoami.o /home/david/openldap/openldap-2.4.23/clients/=
tools/ldapwhoami.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldwversion.o ldwversion.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ldapwhoami ldapwhoami.o=
 common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../librarie=
s/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls=
  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion=
=2Eo  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/l=
ibldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /=
usr/lib/libgnutls.so -lcrypt -lresolv
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapc=
ompare > ldcversion.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldapcompare.o /home/david/openldap/openldap-2.4.23/clients=
/tools/ldapcompare.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldcversion.o ldcversion.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ldapcompare ldapcompare=
=2Eo common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libr=
aries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgn=
utls  -lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ldapcompare ldapcompare.o common.o ldcversi=
on.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/l=
ibldap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /=
usr/lib/libgnutls.so -lcrypt -lresolv
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldape=
xop > ldeversion.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldapexop.o /home/david/openldap/openldap-2.4.23/clients/to=
ols/ldapexop.c
/home/david/openldap/openldap-2.4.23/clients/tools/ldapexop.c: In functio=
n =E2=80=98main=E2=80=99:
/home/david/openldap/openldap-2.4.23/clients/tools/ldapexop.c:133: warnin=
g: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldeversion.o ldeversion.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ldapexop ldapexop.o com=
mon.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/li=
bldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -l=
crypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ldapexop ldapexop.o common.o ldeversion.o  =
=2E./../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libld=
ap.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/=
lib/libgnutls.so -lcrypt -lresolv
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" -s ldapu=
rl > lduversion.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o ldapurl.o /home/david/openldap/openldap-2.4.23/clients/too=
ls/ldapurl.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include        -I/home/david/openldap/openldap-2.4.23/inclu=
de       -c -o lduversion.o lduversion.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ldapurl ldapurl.o lduve=
rsion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libld=
ap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lres=
olv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ldapurl ldapurl.o lduversion.o  ../../libra=
ries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../l=
ibraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libgnutls=
=2Eso -lcrypt -lresolv
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/clients/tools'
=20
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/clients'
=20
  Entering subdirectory servers
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers'
Making all in /home/david/openldap/openldap-2.4.23/debian/build/servers
  Entering subdirectory slapd
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd'
building static backends...
=20
  cd back-ldif; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-ldif'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_ldi=
f > version.c
/bin/sh ../../../libtool --tag=3Ddisable-shared --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/..   =
  -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldif/.. -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldif/ldif.c -o ldif.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In f=
unction 'fullpath_alloc':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:267: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:267: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In f=
unction 'ldif_read_file':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:371: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:371: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:376: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:376: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:381: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:381: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In f=
unction 'ldif_write_entry':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:479: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:479: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:484: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:484: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In f=
unction 'ldif_send_entry':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:633: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:633: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In f=
unction 'ldif_readdir':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:697: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:697: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In f=
unction 'ldif_search_entry':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:806: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:806: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:859: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:859: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In f=
unction 'ldif_prepare_create':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:944: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:944: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:997: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:997: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In f=
unction 'ldif_back_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1249:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1249:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1277:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1277:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c: In f=
unction 'ldif_back_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1710:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/ldif.c:1710:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-shared --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldif/..   =
  -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldif/.. -c version.c -o version.o
ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o
ar: creating libback_ldif.a
a - ldif.o
a - version.o
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-ldif'
=20
ar: creating libbackends.a
a - ldifldif.o
a - ldifversion.o
added backend library back-ldif/libback_ldif.a

-rw-r--r-- 1 david david 149970 Nov  4 14:21 libbackends.a

cd overlays; /usr/bin/make -w static
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/overlays'
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../../include        -I/home/david/openldap/openldap-2.4.23/in=
clude -I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/=
=2E.      -c -o statover.o statover.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../../include        -I/home/david/openldap/openldap-2.4.23/in=
clude -I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/=
=2E.      -c -o overlays.o /home/david/openldap/openldap-2.4.23/servers/s=
lapd/overlays/overlays.c
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/overlays.c: I=
n function =E2=80=98overlay_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/overlays.c:36=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/overlays.c:36=
: warning: too many arguments for format
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" ../libov=
erlays.a > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.=
o
ar rs ../liboverlays.a statover.o overlays.o
ar: creating ../liboverlays.a
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/overlays'
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" -s -n Ve=
rsionstr slapd > version.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o main.o /home/david/ope=
nldap/openldap-2.4.23/servers/slapd/main.c
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c: In function =E2=
=80=98parse_syslog_user=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:186: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:186: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c: In function =E2=
=80=98parse_syslog_level=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:214: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:214: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c: In function =E2=
=80=98main=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:496: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:496: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:505: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:505: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:711: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:711: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:809: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:809: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:817: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:817: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:827: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:827: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:845: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:845: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:953: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:953: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:1001: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/main.c:1001: warning: =
too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o globals.o /home/david/=
openldap/openldap-2.4.23/servers/slapd/globals.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o bconfig.o /home/david/=
openldap/openldap-2.4.23/servers/slapd/bconfig.c
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_generic=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1498: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1498: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1506: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1506: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1560: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1560: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1841: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1841: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1875: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1875: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1889: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1889: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2051: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2051: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_search_base=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2105: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2105: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_passwd_hash=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2164: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2164: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_subordinate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2414: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2414: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_suffix=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2866: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2866: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2879: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2879: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2909: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2909: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_rootpw=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2966: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:2966: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_requires=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3129: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3129: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98slap_loglevel_register=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3196: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3196: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98slap_loglevel_get=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3227: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3227: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_updatedn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3514: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3514: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_shadow=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3543: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3543: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3550: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3550: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_updateref=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3587: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3587: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_obsolete=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3610: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3610: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_tls_option=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3686: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3686: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_tls_config=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3711: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3711: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_ldif_resp=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3859: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:3859: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98read_config=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4049: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4049: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4103: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4103: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_add_internal=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4773: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4773: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4808: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4808: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4817: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4817: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4871: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4871: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4909: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:4909: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_back_add=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:5200: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:5200: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_build_attrs=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6131: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6131: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_build_entry=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6161: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6161: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6230: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6230: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_back_db_open=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6454: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6454: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6540: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6540: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6581: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6581: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6622: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6622: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6650: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:6650: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_back_initialize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:7092: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:7092: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_back_modrdn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:5714: warnin=
g: =E2=80=98ixold=E2=80=99 may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:5714: warnin=
g: =E2=80=98ixnew=E2=80=99 may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c: In function=
 =E2=80=98config_generic=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1743: warnin=
g: =E2=80=98sv=E2=80=99 may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/bconfig.c:1708: warnin=
g: =E2=80=98svtail=E2=80=99 may be used uninitialized in this function
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o config.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/config.c
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c: In function =
=E2=80=98config_check_vals=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:132: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:132: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:147: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:147: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:164: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:164: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:171: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:171: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:178: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:178: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:184: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:184: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:191: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:191: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:210: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:210: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:224: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:224: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:236: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:236: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:246: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:246: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:256: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:256: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:266: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:266: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:277: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:277: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:299: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:299: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:310: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:310: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c: In function =
=E2=80=98config_set_vals=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:342: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:342: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:357: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:357: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:377: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:377: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c: In function =
=E2=80=98config_add_vals=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:401: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:401: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c: In function =
=E2=80=98read_config_file=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:721: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:721: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:738: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:738: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:761: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:761: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:777: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:777: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:803: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:803: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:839: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:839: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:854: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:854: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:865: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:865: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c: In function =
=E2=80=98slap_cf_aux_table_parse=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1460: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1460: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c: In function =
=E2=80=98bindconf_tls_set=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1790: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1790: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1802: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1802: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1813: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1813: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c: In function =
=E2=80=98slap_client_connect=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1865: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1865: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1911: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1911: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1945: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1945: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1982: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:1982: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c: In function =
=E2=80=98config_fp_parse_line=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:2187: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/config.c:2187: warning=
: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o daemon.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/daemon.c
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slapd_slp_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:712: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:712: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slapd_add=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:848: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:848: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slapd_close=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1027: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1027: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slap_get_listener_addresses=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1147: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1147: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1171: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1171: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1188: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1188: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slap_open_listener=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1299: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1299: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1422: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1422: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1563: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1563: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1580: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1580: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1585: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1585: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slapd_daemon_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1599: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1599: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1623: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1623: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1636: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1636: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1644: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1644: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1649: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1649: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1655: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1655: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1667: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1667: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slap_listener=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1781: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1781: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1834: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1834: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1885: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1885: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1992: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1992: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2024: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2024: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slap_listener_thread=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2043: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2043: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slap_listener_activate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2057: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2057: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2066: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2066: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slapd_daemon_task=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2253: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2253: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2273: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2273: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2349: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2349: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2446: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2446: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2454: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2454: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2507: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2507: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2644: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2644: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2670: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2670: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2696: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2696: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2717: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2717: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2744: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2744: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2754: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2754: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2759: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2759: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2773: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2773: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c: In function =
=E2=80=98slapd_daemon=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2836: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:2836: warning=
: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o connection.o /home/dav=
id/openldap/openldap-2.4.23/servers/slapd/connection.c
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connections_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:101: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:101: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:113: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:113: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connections_destroy=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:143: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:143: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_get=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:256: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:256: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:278: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:278: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:286: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:286: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:338: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:338: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:514: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:514: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_destroy=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:676: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:676: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:679: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:679: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_closing=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:776: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:776: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_close=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:813: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:813: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:819: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:819: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_operation=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1050: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1050: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1062: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1062: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_read_thread=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1239: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1239: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_read_activate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1275: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1275: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_read=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1295: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1295: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1305: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1305: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1320: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1320: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1360: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1360: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_input=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1465: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1465: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1509: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1509: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1516: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1516: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1544: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1544: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1625: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1625: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_resched=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1675: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1675: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_op_activate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1843: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1843: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c: In funct=
ion =E2=80=98connection_write=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1863: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1863: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1879: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/connection.c:1879: war=
ning: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o search.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/search.c
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c: In function =
=E2=80=98do_search=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:44: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:44: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:115: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:115: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:140: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:140: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:166: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:166: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:171: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:171: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:175: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:175: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:179: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:179: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:186: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:186: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:197: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:197: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:211: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/search.c:211: warning:=
 too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o filter.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/filter.c
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c: In function =
=E2=80=98get_filter=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:95: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:95: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:143: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:143: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:153: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:153: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:162: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:162: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:171: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:171: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:182: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:182: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:214: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:214: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:223: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:223: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:236: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:236: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:249: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:249: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:277: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:277: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:289: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:289: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:309: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:309: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c: In function =
=E2=80=98get_filter_list=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:325: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:325: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:338: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:338: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c: In function =
=E2=80=98get_ssa=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:358: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:358: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:394: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:394: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:446: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:446: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:468: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:468: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:473: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:473: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:478: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:478: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:488: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:488: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:507: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:507: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c: In function =
=E2=80=98filter_free_x=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:563: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:563: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c: In function =
=E2=80=98get_simple_vrFilter=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:947: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:947: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:963: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:963: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:973: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:973: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:978: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:978: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:986: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:986: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:996: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:996: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1027: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1027: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1035: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1035: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1047: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1047: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1066: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1066: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c: In function =
=E2=80=98get_vrFilter=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1110: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1110: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1137: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1137: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c: In function =
=E2=80=98vrFilter_free=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1183: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filter.c:1183: warning=
: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o add.o /home/david/open=
ldap/openldap-2.4.23/servers/slapd/add.c
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c: In function =E2=
=80=98do_add=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:53: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:53: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:70: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:70: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:76: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:76: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:91: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:91: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:99: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:99: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:120: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:120: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:128: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:128: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:137: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:137: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:147: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:147: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c: In function =E2=
=80=98fe_op_add=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:373: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/add.c:373: warning: to=
o many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o cr.o /home/david/openl=
dap/openldap-2.4.23/servers/slapd/cr.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o attr.o /home/david/ope=
nldap/openldap-2.4.23/servers/slapd/attr.c
/home/david/openldap/openldap-2.4.23/servers/slapd/attr.c: In function =E2=
=80=98attr_valadd=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/attr.c:373: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/attr.c:373: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/attr.c:382: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/attr.c:382: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/attr.c: In function =E2=
=80=98attr_valfind=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/attr.c:296: warning: =E2=
=80=98i=E2=80=99 may be used uninitialized in this function
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o entry.o /home/david/op=
enldap/openldap-2.4.23/servers/slapd/entry.c
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c: In function =E2=
=80=98str2entry2=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:134: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:134: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:140: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:140: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:172: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:172: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:180: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:180: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:195: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:195: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:210: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:210: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:252: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:252: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:261: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:261: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:287: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:287: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:328: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:328: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:387: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:387: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:401: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:401: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c: In function =E2=
=80=98entry_encode=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:733: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:733: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:787: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:787: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c: In function =E2=
=80=98entry_header=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:809: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:809: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:815: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:815: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c: In function =E2=
=80=98entry_decode_dn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:845: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:845: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c: In function =E2=
=80=98entry_decode=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:880: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:880: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:896: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:896: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:901: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:901: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:950: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:950: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:962: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/entry.c:962: warning: =
too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o backend.o /home/david/=
openldap/openldap-2.4.23/servers/slapd/backend.c
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c: In function=
 =E2=80=98backend_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:88: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:88: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:99: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:99: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c: In function=
 =E2=80=98backend_add=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:139: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:139: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:147: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:147: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c: In function=
 =E2=80=98backend_startup_one=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:204: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:204: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c: In function=
 =E2=80=98backend_startup=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:260: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:260: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:270: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:270: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:285: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:285: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:304: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:304: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:319: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:319: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c: In function=
 =E2=80=98backend_shutdown=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:380: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:380: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:402: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:402: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c: In function=
 =E2=80=98backend_check_controls=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:950: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:950: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:955: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:955: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:987: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backend.c:987: warning=
: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o backends.o backends.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o result.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/result.c
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c: In function =
=E2=80=98send_ldap_ber=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:249: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:249: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c: In function =
=E2=80=98send_ldap_response=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:501: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:501: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:580: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:580: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:601: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:601: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c: In function =
=E2=80=98send_ldap_disconnect=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:665: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:665: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:681: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:681: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c: In function =
=E2=80=98slap_send_ldap_result=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:703: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:703: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:714: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:714: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:757: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:757: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c: In function =
=E2=80=98send_ldap_sasl=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:773: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:773: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:781: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:781: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c: In function =
=E2=80=98slap_send_ldap_extended=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:803: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:803: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c: In function =
=E2=80=98slap_send_ldap_intermediate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:822: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:822: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c: In function =
=E2=80=98slap_send_search_entry=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:900: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:900: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:942: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:942: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:972: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:972: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:990: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:990: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1036: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1036: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1043: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1043: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1077: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1077: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1089: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1089: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1103: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1103: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1135: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1135: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1156: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1156: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1196: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1196: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1206: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1206: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1235: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1235: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1249: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1249: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1286: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1286: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1294: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1294: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1308: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1308: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1324: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1324: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c: In function =
=E2=80=98slap_send_search_reference=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1382: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1382: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1389: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1389: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1399: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1399: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1408: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1408: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1416: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1416: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1455: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1455: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1496: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1496: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1502: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1502: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1506: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1506: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c: In function =
=E2=80=98str2result=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1531: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1531: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1552: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1552: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1560: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1560: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1568: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1568: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1576: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1576: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1594: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/result.c:1594: warning=
: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o operation.o /home/davi=
d/openldap/openldap-2.4.23/servers/slapd/operation.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o dn.o /home/david/openl=
dap/openldap-2.4.23/servers/slapd/dn.c
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c: In function =E2=80=
=98dnNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:427: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:427: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:466: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:466: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c: In function =E2=80=
=98rdnNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:483: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:483: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:524: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:524: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c: In function =E2=80=
=98dnPretty=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:539: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:539: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:581: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:581: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c: In function =E2=80=
=98rdnPretty=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:596: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:596: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:640: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:640: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c: In function =E2=80=
=98dnPrettyNormalDN=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:657: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:657: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:688: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:688: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c: In function =E2=80=
=98dnPrettyNormal=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:706: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:706: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:773: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:773: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c: In function =E2=80=
=98dnX509normalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:1303: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/dn.c:1303: warning: to=
o many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o compare.o /home/david/=
openldap/openldap-2.4.23/servers/slapd/compare.c
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c: In function=
 =E2=80=98do_compare=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:49: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:49: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:64: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:64: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:71: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:71: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:78: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:78: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:85: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:85: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:93: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:93: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:99: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/compare.c:99: warning:=
 too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o modify.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/modify.c
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c: In function =
=E2=80=98do_modify=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:50: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:50: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:72: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:72: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:78: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:78: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:89: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:89: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:97: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:97: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:106: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:106: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:110: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:110: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:117: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:117: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:120: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:120: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:123: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:123: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:126: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:126: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:135: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:135: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:140: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:140: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:147: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:147: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:160: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:160: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c: In function =
=E2=80=98fe_op_modify=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:200: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:200: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:207: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:207: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c: In function =
=E2=80=98slap_mods_check=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:631: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:631: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c: In function =
=E2=80=98slap_sort_vals=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/modify.c:685: warning:=
 =E2=80=98rc=E2=80=99 may be used uninitialized in this function
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o delete.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/delete.c
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c: In function =
=E2=80=98do_delete=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:44: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:44: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:53: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:53: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:60: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:60: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:68: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:68: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:74: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:74: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:78: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:78: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:86: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/delete.c:86: warning: =
too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o modrdn.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/modrdn.c
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c: In function =
=E2=80=98do_modrdn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:60: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:60: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:76: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:76: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:89: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:89: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:102: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:102: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:120: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:120: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:129: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:129: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:137: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:137: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:147: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:147: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:154: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:154: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:164: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:164: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:172: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:172: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c: In function =
=E2=80=98fe_op_modrdn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:222: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:222: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c: In function =
=E2=80=98slap_modrdn2mods=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:399: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:399: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:411: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/modrdn.c:411: warning:=
 too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o ch_malloc.o /home/davi=
d/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c: In functi=
on =E2=80=98ch_malloc=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c:55: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c:55: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c: In functi=
on =E2=80=98ch_realloc=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c:87: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c:87: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c: In functi=
on =E2=80=98ch_calloc=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c:105: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c:105: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c: In functi=
on =E2=80=98ch_strdup=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c:122: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ch_malloc.c:122: warni=
ng: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o value.o /home/david/op=
enldap/openldap-2.4.23/servers/slapd/value.c
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c: In function =E2=
=80=98value_add=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c:58: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c:58: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c:71: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c:71: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c: In function =E2=
=80=98value_add_one=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c:98: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c:98: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c:111: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c:111: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c: In function =E2=
=80=98ordered_value_sort=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c:348: warning: =
=E2=80=98ntmp.bv_len=E2=80=99 may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/value.c:348: warning: =
=E2=80=98ntmp.bv_val=E2=80=99 may be used uninitialized in this function
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o ava.o /home/david/open=
ldap/openldap-2.4.23/servers/slapd/ava.c
/home/david/openldap/openldap-2.4.23/servers/slapd/ava.c: In function =E2=
=80=98get_ava=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/ava.c:75: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ava.c:75: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ava.c:96: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ava.c:96: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ava.c:111: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ava.c:111: warning: to=
o many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o bind.o /home/david/ope=
nldap/openldap-2.4.23/servers/slapd/bind.c
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c: In function =E2=
=80=98do_bind=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:49: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:49: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:61: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:61: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:105: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:105: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:139: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:139: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:147: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:147: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:159: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:159: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:165: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:165: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:170: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:170: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:181: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:181: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c: In function =E2=
=80=98fe_op_bind=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:242: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:242: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:251: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:251: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:332: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:332: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:342: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:342: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:353: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:353: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c: In function =E2=
=80=98fe_op_bind_success=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:428: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/bind.c:428: warning: t=
oo many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o unbind.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/unbind.c
/home/david/openldap/openldap-2.4.23/servers/slapd/unbind.c: In function =
=E2=80=98do_unbind=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/unbind.c:39: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/unbind.c:39: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/unbind.c:48: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/unbind.c:48: warning: =
too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o abandon.o /home/david/=
openldap/openldap-2.4.23/servers/slapd/abandon.c
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c: In function=
 =E2=80=98do_abandon=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:41: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:41: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:51: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:51: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:57: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:57: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:61: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:61: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:66: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:66: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:70: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/abandon.c:70: warning:=
 too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o filterentry.o /home/da=
vid/openldap/openldap-2.4.23/servers/slapd/filterentry.c
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c: In func=
tion =E2=80=98test_filter=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:67: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:67: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:70: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:70: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:77: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:77: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:87: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:87: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:92: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:92: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:97: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:97: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:102: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:102: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:107: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:107: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:112: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:112: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:117: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:117: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:122: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:122: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:127: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:127: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:144: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:144: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:149: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:149: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:154: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:154: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c: In func=
tion =E2=80=98test_filter_and=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:876: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:876: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:893: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:893: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c: In func=
tion =E2=80=98test_filter_or=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:907: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:907: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:924: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:924: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c: In func=
tion =E2=80=98test_substrings_filter=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:938: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:938: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:983: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/filterentry.c:983: war=
ning: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o phonetic.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/phonetic.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o acl.o /home/david/open=
ldap/openldap-2.4.23/servers/slapd/acl.c
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c: In function =E2=
=80=98slap_access_allowed=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:171: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:171: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:190: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:190: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:260: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:260: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:264: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:264: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:278: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:278: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:282: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:282: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:296: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:296: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:302: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:302: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c: In function =E2=
=80=98access_allowed_mask=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:410: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:410: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:415: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:415: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:458: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:458: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:464: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:464: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c: In function =E2=
=80=98slap_acl_get=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:557: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:557: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:600: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:600: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:625: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:625: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:639: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:639: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:698: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:698: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:709: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:709: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c: In function =E2=
=80=98acl_mask_dnattr=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1030: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1030: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c: In function =E2=
=80=98slap_acl_mask=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1137: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1137: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1158: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1158: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1182: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1182: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1214: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1214: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1254: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1254: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1308: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1308: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1460: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1460: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1529: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1529: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1624: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1624: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1693: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1693: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1701: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1701: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1710: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1710: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1719: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1719: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1762: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1762: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1787: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1787: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1866: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1866: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1884: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1884: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c: In function =E2=
=80=98acl_check_modlist=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1923: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1923: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1946: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1946: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1960: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:1960: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c: In function =E2=
=80=98acl_set_gather=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2173: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2173: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2185: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2185: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2199: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2199: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2208: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2208: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2222: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2222: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c: In function =E2=
=80=98acl_string_expand=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2622: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2622: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2623: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2623: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c: In function =E2=
=80=98regex_matches=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2664: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2664: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2666: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/acl.c:2666: warning: t=
oo many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o str2filter.o /home/dav=
id/openldap/openldap-2.4.23/servers/slapd/str2filter.c
/home/david/openldap/openldap-2.4.23/servers/slapd/str2filter.c: In funct=
ion =E2=80=98str2filter_x=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/str2filter.c:47: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/str2filter.c:47: warni=
ng: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o aclparse.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/aclparse.c
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c: In functio=
n =E2=80=98parse_acl=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:341: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:341: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:358: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:358: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:383: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:383: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:463: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:463: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:484: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:484: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:491: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:491: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:710: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:710: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:721: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:721: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:751: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:751: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:757: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:757: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:791: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:791: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:839: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:839: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:953: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:953: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:979: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:979: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1009: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1009: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1026: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1026: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1031: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1031: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1052: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1052: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1110: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1110: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1143: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1143: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1319: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1319: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1459: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1459: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1490: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1490: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1517: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1517: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1564: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1564: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1588: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1588: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1609: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1609: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1616: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1616: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1635: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1635: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1674: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1674: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1681: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1681: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1712: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1712: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1719: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1719: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1750: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1750: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1757: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1757: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1788: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1788: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1795: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1795: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1926: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1926: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1939: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1939: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1947: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1947: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1952: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1952: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1960: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1960: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1967: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1967: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1973: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1973: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1980: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aclparse.c:1980: warni=
ng: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o init.o /home/david/ope=
nldap/openldap-2.4.23/servers/slapd/init.c
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c: In function =E2=
=80=98slap_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:94: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:94: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:103: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:103: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:111: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:111: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:119: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:119: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:131: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:131: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:161: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:161: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:170: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:170: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:178: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:178: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:186: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:186: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:194: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:194: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:203: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:203: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c: In function =E2=
=80=98slap_startup=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:214: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:214: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c: In function =E2=
=80=98slap_shutdown=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:224: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:224: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c: In function =E2=
=80=98slap_destroy=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:236: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:236: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:263: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/init.c:263: warning: t=
oo many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o user.o /home/david/ope=
nldap/openldap-2.4.23/servers/slapd/user.c
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c: In function =E2=
=80=98slap_init_user=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:58: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:58: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:75: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:75: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:101: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:101: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:117: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:117: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:129: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:129: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:143: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:143: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:150: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:150: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:160: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:160: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:167: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/user.c:167: warning: t=
oo many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o lock.o /home/david/ope=
nldap/openldap-2.4.23/servers/slapd/lock.c
/home/david/openldap/openldap-2.4.23/servers/slapd/lock.c: In function =E2=
=80=98lock_fopen=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/lock.c:53: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/lock.c:53: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/lock.c:63: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/lock.c:63: warning: to=
o many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o controls.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/controls.c
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c: In functio=
n =E2=80=98register_supported_control2=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:258: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:258: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:272: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:272: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:281: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:281: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c: In functio=
n =E2=80=98slap_global_control=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:506: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:506: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c: In functio=
n =E2=80=98get_ctrls=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:699: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:699: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:758: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:758: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:768: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:768: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:786: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:786: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:815: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:815: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c: In functio=
n =E2=80=98slap_remove_control=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:952: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:952: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:967: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:967: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c: In functio=
n =E2=80=98parseProxyAuthz=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1089: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1089: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1096: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1096: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1126: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1126: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1149: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1149: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c: In functio=
n =E2=80=98parseAssert=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1347: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1347: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c: In functio=
n =E2=80=98parseValuesReturnFilter=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1532: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1532: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c: In functio=
n =E2=80=98parseSearchOptions=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1687: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/controls.c:1687: warni=
ng: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o extended.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/extended.c
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c: In functio=
n =E2=80=98do_extended=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:126: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:126: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:130: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:130: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:138: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:138: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:149: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:149: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:158: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:158: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:163: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:163: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c: In functio=
n =E2=80=98fe_extended=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:210: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:210: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:219: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:219: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c: In functio=
n =E2=80=98whoami_extop=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:381: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/extended.c:381: warnin=
g: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o passwd.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/passwd.c
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c: In function =
=E2=80=98passwd_extop=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:65: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:65: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:86: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:86: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:91: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:91: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c: In function =
=E2=80=98slap_passwd_parse=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:363: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:363: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:372: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:372: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:383: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:383: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:394: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:394: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:405: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:405: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:412: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:412: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:425: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:425: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:436: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:436: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:443: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:443: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:456: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:456: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c: In function =
=E2=80=98slap_passwd_return=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:479: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:479: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c: In function =
=E2=80=98slap_passwd_generate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:548: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:548: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c: In function =
=E2=80=98passwd_extop=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/passwd.c:56: warning: =
=E2=80=98idNul=E2=80=99 may be used uninitialized in this function
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o schema.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/schema.c
/home/david/openldap/openldap-2.4.23/servers/slapd/schema.c: In function =
=E2=80=98schema_info=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema.c:48: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema.c:48: warning: =
too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o schema_check.o /home/d=
avid/openldap/openldap-2.4.23/servers/slapd/schema_check.c
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c: In fun=
ction =E2=80=98entry_schema_check=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:119: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:119: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:129: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:129: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:141: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:141: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:172: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:172: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:185: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:185: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:199: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:199: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:263: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:263: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:287: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:287: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:312: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:312: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:331: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:331: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:378: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:378: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:421: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:421: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:436: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:436: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:490: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:490: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c: In fun=
ction =E2=80=98oc_check_required=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:514: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:514: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c: In fun=
ction =E2=80=98oc_check_allowed=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:549: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_check.c:549: wa=
rning: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o schema_init.o /home/da=
vid/openldap/openldap-2.4.23/servers/slapd/schema_init.c
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98certificateListValidate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:380: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:380: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98nameUIDPretty=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:1237: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:1237: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:1293: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:1293: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98serialNumberAndIssuerValidate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3262: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3262: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3280: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3280: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98serialNumberAndIssuerPretty=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3303: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3303: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3343: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3343: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98serialNumberAndIssuerNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3448: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3448: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3505: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3505: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98certificateExactNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3543: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3543: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98issuerAndThisUpdateValidate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3850: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3850: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3871: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3871: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98issuerAndThisUpdatePretty=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3894: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3894: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3934: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3934: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98issuerAndThisUpdateNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3959: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3959: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4000: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4000: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98certificateListExactNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4029: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4029: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98serialNumberAndIssuerSerialValidate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4450: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4450: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4469: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4469: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98serialNumberAndIssuerSerialPretty=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4490: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4490: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4532: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4532: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98serialNumberAndIssuerSerialNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4568: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4568: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4646: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4646: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98attributeCertificateExactNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4776: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4776: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98certificateListValidate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:354: war=
ning: dereferencing pointer =E2=80=98ber=E2=80=99 does break strict-alias=
ing rules
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:317: war=
ning: dereferencing pointer =E2=80=98ber=E2=80=99 does break strict-alias=
ing rules
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:294: war=
ning: dereferencing pointer =E2=80=98ber=E2=80=99 does break strict-alias=
ing rules
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:283: not=
e: initialized from here
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98attributeCertificateExactNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4752: wa=
rning: dereferencing pointer =E2=80=98ber=E2=80=99 does break strict-alia=
sing rules
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4732: wa=
rning: dereferencing pointer =E2=80=98ber=E2=80=99 does break strict-alia=
sing rules
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4681: no=
te: initialized from here
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98certificateExactNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3568: wa=
rning: dereferencing pointer =E2=80=98ber=E2=80=99 does break strict-alia=
sing rules
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:3531: no=
te: initialized from here
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c: In func=
tion =E2=80=98certificateListExactNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4067: wa=
rning: dereferencing pointer =E2=80=98ber=E2=80=99 does break strict-alia=
sing rules
/home/david/openldap/openldap-2.4.23/servers/slapd/schema_init.c:4018: no=
te: initialized from here
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o schema_prep.o /home/da=
vid/openldap/openldap-2.4.23/servers/slapd/schema_prep.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o schemaparse.o /home/da=
vid/openldap/openldap-2.4.23/servers/slapd/schemaparse.c
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c: In func=
tion =E2=80=98parse_cr=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:143: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:143: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:152: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:152: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:163: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:163: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c: In func=
tion =E2=80=98parse_oc=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:195: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:195: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:204: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:204: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:215: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:215: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c: In func=
tion =E2=80=98parse_at=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:290: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:290: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:299: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:299: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:310: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:310: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:320: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:320: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c: In func=
tion =E2=80=98parse_syn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:364: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:364: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:373: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:373: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:384: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/schemaparse.c:384: war=
ning: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o ad.o /home/david/openl=
dap/openldap-2.4.23/servers/slapd/ad.c
/home/david/openldap/openldap-2.4.23/servers/slapd/ad.c: In function =E2=80=
=98slap_bv2undef_ad=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/ad.c:778: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ad.c:778: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ad.c: In function =E2=80=
=98file2anlist=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/ad.c:1134: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ad.c:1134: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ad.c:1142: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ad.c:1142: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ad.c:1162: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ad.c:1162: warning: to=
o many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o at.o /home/david/openl=
dap/openldap-2.4.23/servers/slapd/at.c
/home/david/openldap/openldap-2.4.23/servers/slapd/at.c: In function =E2=80=
=98register_at=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/at.c:1097: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/at.c:1097: warning: to=
o many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o mr.o /home/david/openl=
dap/openldap-2.4.23/servers/slapd/mr.c
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c: In function =E2=80=
=98register_matching_rule=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:285: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:285: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:294: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:294: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:307: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:307: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:314: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:314: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c: In function =E2=80=
=98matching_rule_use_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:376: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:376: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:418: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:418: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:440: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mr.c:440: warning: too=
 many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o syntax.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/syntax.c
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c: In function =
=E2=80=98syn_insert=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c:141: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c:141: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c: In function =
=E2=80=98syn_add=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c:187: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c:187: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c:225: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c:225: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c:232: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c:232: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c:262: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syntax.c:262: warning:=
 too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o oc.o /home/david/openl=
dap/openldap-2.4.23/servers/slapd/oc.c
/home/david/openldap/openldap-2.4.23/servers/slapd/oc.c: In function =E2=80=
=98is_entry_objectclass=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/oc.c:90: warning: too =
many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/oc.c:90: warning: too =
many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o saslauthz.o /home/davi=
d/openldap/openldap-2.4.23/servers/slapd/saslauthz.c
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c: In functi=
on =E2=80=98authzValidate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:227: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:227: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c: In functi=
on =E2=80=98authzNormalize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:876: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:876: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:881: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:881: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c: In functi=
on =E2=80=98authzPretty=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:896: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:896: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:901: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:901: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c: In functi=
on =E2=80=98slap_parseURI=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:932: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:932: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c: In functi=
on =E2=80=98sasl_sc_sasl2dn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1593: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1593: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c: In functi=
on =E2=80=98slap_sasl_match=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1666: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1666: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1805: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1805: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1849: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1849: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c: In functi=
on =E2=80=98slap_sasl_check_authz=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1891: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1891: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c: In functi=
on =E2=80=98slap_sasl2dn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1920: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1920: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1971: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:1971: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:2024: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:2024: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c: In functi=
on =E2=80=98slap_sasl_authorized=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:2051: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:2051: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:2092: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/saslauthz.c:2092: warn=
ing: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o oidm.o /home/david/ope=
nldap/openldap-2.4.23/servers/slapd/oidm.c
/home/david/openldap/openldap-2.4.23/servers/slapd/oidm.c: In function =E2=
=80=98oidm_find=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/oidm.c:63: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/oidm.c:63: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/oidm.c: In function =E2=
=80=98parse_oidm=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/oidm.c:111: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/oidm.c:111: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/oidm.c:122: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/oidm.c:122: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/oidm.c:136: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/oidm.c:136: warning: t=
oo many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o starttls.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/starttls.c
/home/david/openldap/openldap-2.4.23/servers/slapd/starttls.c: In functio=
n =E2=80=98starttls_extop=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/starttls.c:33: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/starttls.c:33: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/starttls.c:66: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/starttls.c:66: warning=
: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o index.o /home/david/op=
enldap/openldap-2.4.23/servers/slapd/index.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o sets.o /home/david/ope=
nldap/openldap-2.4.23/servers/slapd/sets.c
/home/david/openldap/openldap-2.4.23/servers/slapd/sets.c: In function =E2=
=80=98slap_set_join=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sets.c:362: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sets.c:362: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sets.c:366: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sets.c:366: warning: t=
oo many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o referral.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/referral.c
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c: In functio=
n =E2=80=98validate_global_referral=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c:151: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c:151: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c:165: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c:165: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c:171: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c:171: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c:177: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c:177: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c:183: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/referral.c:183: warnin=
g: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o root_dse.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/root_dse.c
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c: In functio=
n =E2=80=98root_dse_info=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c:218: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c:218: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c: In functio=
n =E2=80=98root_dse_read_file=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c:408: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c:408: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c:417: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c:417: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c:429: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c:429: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c:478: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/root_dse.c:478: warnin=
g: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o sasl.o /home/david/ope=
nldap/openldap-2.4.23/servers/slapd/sasl.c
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c: In function =E2=
=80=98sasl_ap_lookup=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:204: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:204: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c: In function =E2=
=80=98slap_sasl_authorize=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:743: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:743: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:757: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:757: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:763: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:763: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c: In function =E2=
=80=98slapd_rw_config=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:902: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:902: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:937: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:937: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c: In function =E2=
=80=98slap_sasl_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1160: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1160: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1170: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1170: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1180: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1180: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c: In function =E2=
=80=98slap_sasl_open=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1256: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1256: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1306: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1306: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1319: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1319: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c: In function =E2=
=80=98slap_sasl_mechs=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1409: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1409: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c: In function =E2=
=80=98slap_sasl_bind=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1585: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1585: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c: In function =E2=
=80=98slap_sasl_setpass=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1659: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1659: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c: In function =E2=
=80=98slap_sasl_getdn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1857: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1857: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1889: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sasl.c:1889: warning: =
too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o module.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/module.c
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c: In function =
=E2=80=98module_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:67: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:67: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c: In function =
=E2=80=98module_kill=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:89: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:89: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c: In function =
=E2=80=98module_load=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:134: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:134: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:147: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:147: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:158: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:158: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:167: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:167: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:190: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:190: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:197: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:197: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:207: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:207: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:232: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:232: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:243: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:243: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:252: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:252: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:262: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/module.c:262: warning:=
 too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o mra.o /home/david/open=
ldap/openldap-2.4.23/servers/slapd/mra.c
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c: In function =E2=
=80=98get_mra=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:70: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:70: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:79: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:79: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:87: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:87: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:97: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:97: warning: too=
 many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:105: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:105: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:113: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:113: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:122: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:122: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:137: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/mra.c:137: warning: to=
o many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o mods.o /home/david/ope=
nldap/openldap-2.4.23/servers/slapd/mods.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o sl_malloc.o /home/davi=
d/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c: In functi=
on =E2=80=98slap_sl_malloc=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c:298: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c:298: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c:368: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c:368: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c: In functi=
on =E2=80=98slap_sl_realloc=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c:415: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c:415: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c: In functi=
on =E2=80=98slap_sl_free=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c:557: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c:557: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c:607: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/sl_malloc.c:607: warni=
ng: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o zn_malloc.o /home/davi=
d/openldap/openldap-2.4.23/servers/slapd/zn_malloc.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o limits.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/limits.c
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c: In function =
=E2=80=98limits_get=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c:177: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c:177: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c: In function =
=E2=80=98limits_parse=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c:413: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c:413: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c:426: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c:426: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c:544: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c:544: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c:619: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/limits.c:619: warning:=
 too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o operational.o /home/da=
vid/openldap/openldap-2.4.23/servers/slapd/operational.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o matchedValues.o /home/=
david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c: In fu=
nction =E2=80=98filter_matched_values=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:68: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:68: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:73: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:73: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:84: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:84: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:91: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:91: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:98: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:98: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:117: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:117: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:124: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:124: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:130: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/matchedValues.c:130: w=
arning: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o cancel.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/cancel.c
/home/david/openldap/openldap-2.4.23/servers/slapd/cancel.c: In function =
=E2=80=98cancel_extop=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/cancel.c:59: warning: =
too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/cancel.c:59: warning: =
too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o syncrepl.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/syncrepl.c
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98do_syncrep2=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:791: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:791: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:826: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:826: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:835: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:835: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:846: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:846: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:857: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:857: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:874: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:874: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:895: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:895: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:973: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:973: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:979: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:979: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1014: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1014: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1029: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1029: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1109: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1109: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1140: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1140: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1177: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1177: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1214: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1214: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1254: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1254: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1264: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1264: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98do_syncrepl=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1335: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1335: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1535: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1535: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1543: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1543: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98syncrepl_message_to_op=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1685: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1685: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1699: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1699: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1709: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1709: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1740: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1740: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1791: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1791: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1805: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1805: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98syncrepl_message_to_entry=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1937: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1937: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1947: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1947: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1954: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:1954: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2029: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2029: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2038: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2038: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2071: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2071: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98syncrepl_entry=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2175: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2175: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2219: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2219: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2257: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2257: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2269: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2269: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2273: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2273: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2610: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2610: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2617: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2617: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2658: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2658: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98syncrepl_updateCookie=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3225: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3225: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98dn_callback=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3484: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3484: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3525: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3525: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3495: warni=
ng: unused variable =E2=80=98ml=E2=80=99
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3495: warni=
ng: unused variable =E2=80=98modtail=E2=80=99
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3602: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3602: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98null_callback=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3675: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3675: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98syncinfo_free=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3800: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:3800: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98parse_syncrepl_retry=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4010: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4010: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4026: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4026: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4043: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4043: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4053: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4053: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4060: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4060: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98parse_syncrepl_line=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4099: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4099: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4106: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4106: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4166: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4166: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4175: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4175: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4195: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4195: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4209: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4209: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4294: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4294: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4313: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4313: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4322: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4322: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4331: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4331: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4340: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4340: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4351: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4351: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4361: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4361: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4381: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4381: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4396: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4396: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4411: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4411: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4425: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4425: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4437: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4437: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4442: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4442: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98add_syncrepl=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4471: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4471: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4476: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4476: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4482: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4482: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4528: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4528: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4590: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4590: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4594: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4594: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98syncrepl_config=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4872: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:4872: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98syncrepl_add_glue_ancestors=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2913: warni=
ng: =E2=80=98rc=E2=80=99 may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c: In functio=
n =E2=80=98syncrepl_del_nonpresent=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/syncrepl.c:2754: warni=
ng: =E2=80=98of=E2=80=99 may be used uninitialized in this function
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o backglue.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/backglue.c
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c: In functio=
n =E2=80=98glue_tool_entry_open=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c:761: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c:761: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c: In functio=
n =E2=80=98glue_db_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c:1247: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c:1247: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c: In functio=
n =E2=80=98glue_sub_attach=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c:1425: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c:1425: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c: In functio=
n =E2=80=98glue_sub_add=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c:1455: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backglue.c:1455: warni=
ng: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o backover.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/backover.c
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c: In functio=
n =E2=80=98over_db_config=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:75: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:75: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c: In functio=
n =E2=80=98overlay_register=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:899: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:899: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:930: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:930: warnin=
g: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c: In functio=
n =E2=80=98overlay_find=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:1003: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:1003: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c: In functio=
n =E2=80=98overlay_config=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:1223: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:1223: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:1239: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:1239: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:1246: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:1246: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:1312: warni=
ng: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/backover.c:1312: warni=
ng: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o ctxcsn.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/ctxcsn.c
/home/david/openldap/openldap-2.4.23/servers/slapd/ctxcsn.c: In function =
=E2=80=98slap_graduate_commit_csn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/ctxcsn.c:122: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ctxcsn.c:122: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ctxcsn.c: In function =
=E2=80=98slap_queue_csn=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/ctxcsn.c:189: warning:=
 too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/ctxcsn.c:189: warning:=
 too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o ldapsync.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/ldapsync.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o frontend.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/frontend.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o slapadd.o /home/david/=
openldap/openldap-2.4.23/servers/slapd/slapadd.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o slapcat.o /home/david/=
openldap/openldap-2.4.23/servers/slapd/slapcat.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o slapcommon.o /home/dav=
id/openldap/openldap-2.4.23/servers/slapd/slapcommon.c
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c: In funct=
ion =E2=80=98parse_slapopt=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c:148: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c:148: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c:154: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c:154: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c:160: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c:160: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c:166: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c:166: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c: In funct=
ion =E2=80=98slap_tool_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c:772: warn=
ing: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slapcommon.c:772: warn=
ing: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o slapdn.o /home/david/o=
penldap/openldap-2.4.23/servers/slapd/slapdn.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o slapindex.o /home/davi=
d/openldap/openldap-2.4.23/servers/slapd/slapindex.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o slappasswd.o /home/dav=
id/openldap/openldap-2.4.23/servers/slapd/slappasswd.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o slaptest.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/slaptest.c
/home/david/openldap/openldap-2.4.23/servers/slapd/slaptest.c: In functio=
n =E2=80=98test_file=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/slaptest.c:50: warning=
: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slaptest.c:50: warning=
: too many arguments for format
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o slapauth.o /home/david=
/openldap/openldap-2.4.23/servers/slapd/slapauth.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o slapacl.o /home/david/=
openldap/openldap-2.4.23/servers/slapd/slapacl.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o component.o /home/davi=
d/openldap/openldap-2.4.23/servers/slapd/component.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o aci.o /home/david/open=
ldap/openldap-2.4.23/servers/slapd/aci.c
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c: In function =E2=
=80=98aci_list_get_attr_rights=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:281: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:281: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:288: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:288: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:294: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:294: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:302: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:302: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c: In function =E2=
=80=98aci_init=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:732: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:732: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c: In function =E2=
=80=98dynacl_aci_mask=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:851: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:851: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:891: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:891: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:922: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:922: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:932: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:932: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:938: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:938: warning: to=
o many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c: In function =E2=
=80=98OpenLDAPaciValidatePerms=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1063: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1063: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1077: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1077: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c: In function =E2=
=80=98OpenLDAPaciValidateRight=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1106: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1106: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1140: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1140: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1146: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1146: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1159: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1159: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c: In function =E2=
=80=98OpenLDAPaciNormalizeRight=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1180: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1180: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1185: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1185: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1246: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1246: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1254: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1254: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1301: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1301: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c: In function =E2=
=80=98OpenLDAPaciValidate=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1414: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1414: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1426: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1426: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1434: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1434: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1447: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1447: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1455: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1455: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1461: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1461: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1469: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1469: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1480: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1480: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1486: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1486: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1520: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1520: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1526: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1526: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1534: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1534: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1544: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1544: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c: In function =E2=
=80=98OpenLDAPaciPrettyNormal=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1573: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1573: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1581: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1581: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1587: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1587: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1592: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1592: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1599: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1599: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1610: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1610: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1619: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1619: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1626: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1626: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1637: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1637: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1658: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1658: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1691: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1691: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1701: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1701: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1737: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1737: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1744: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:1744: warning: t=
oo many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c: In function =E2=
=80=98dynacl_aci_mask=E2=80=99:
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:881: warning: =E2=
=80=98save_o_dn.bv_len=E2=80=99 may be used uninitialized in this functio=
n
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:881: warning: =E2=
=80=98save_o_dn.bv_val=E2=80=99 may be used uninitialized in this functio=
n
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:881: warning: =E2=
=80=98save_o_ndn.bv_len=E2=80=99 may be used uninitialized in this functi=
on
/home/david/openldap/openldap-2.4.23/servers/slapd/aci.c:881: warning: =E2=
=80=98save_o_ndn.bv_val=E2=80=99 may be used uninitialized in this functi=
on
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o alock.o /home/david/op=
enldap/openldap-2.4.23/servers/slapd/alock.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o txn.o /home/david/open=
ldap/openldap-2.4.23/servers/slapd/txn.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o slapschema.o /home/dav=
id/openldap/openldap-2.4.23/servers/slapd/slapschema.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/servers/slap=
d -I/home/david/openldap/openldap-2.4.23/servers/slapd/slapi -I. -I/home/=
david/openldap/openldap-2.4.23/include       -c -o version.o version.c
(cd slapi; /usr/bin/make -w all)
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/slapi'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" libslapi=
=2Ela > version.c
/bin/sh ../../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BIT=
S=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. =
-I.        -I/home/david/openldap/openldap-2.4.23/include -I/home/david/o=
penldap/openldap-2.4.23/servers/slapd/slapi/.. -I/home/david/openldap/ope=
nldap-2.4.23/servers/slapd/slapi    -DSLAPI_LIBRARY -c /home/david/openld=
ap/openldap-2.4.23/servers/slapd/slapi/plugin.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/plugin.c  -fPIC -DPIC -o .libs/plugin.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/plugin.c -o plugin.o >/dev/null 2>&1
/bin/sh ../../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BIT=
S=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. =
-I.        -I/home/david/openldap/openldap-2.4.23/include -I/home/david/o=
penldap/openldap-2.4.23/servers/slapd/slapi/.. -I/home/david/openldap/ope=
nldap-2.4.23/servers/slapd/slapi    -DSLAPI_LIBRARY -c /home/david/openld=
ap/openldap-2.4.23/servers/slapd/slapi/slapi_pblock.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_pblock.c  -fPIC -DPIC -o .libs/slapi_pblock.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1
/bin/sh ../../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BIT=
S=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. =
-I.        -I/home/david/openldap/openldap-2.4.23/include -I/home/david/o=
penldap/openldap-2.4.23/servers/slapd/slapi/.. -I/home/david/openldap/ope=
nldap-2.4.23/servers/slapd/slapi    -DSLAPI_LIBRARY -c /home/david/openld=
ap/openldap-2.4.23/servers/slapd/slapi/slapi_utils.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_utils.c  -fPIC -DPIC -o .libs/slapi_utils.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_utils.c -o slapi_utils.o >/dev/null 2>&1
/bin/sh ../../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BIT=
S=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. =
-I.        -I/home/david/openldap/openldap-2.4.23/include -I/home/david/o=
penldap/openldap-2.4.23/servers/slapd/slapi/.. -I/home/david/openldap/ope=
nldap-2.4.23/servers/slapd/slapi    -DSLAPI_LIBRARY -c /home/david/openld=
ap/openldap-2.4.23/servers/slapd/slapi/printmsg.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/printmsg.c  -fPIC -DPIC -o .libs/printmsg.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/printmsg.c -o printmsg.o >/dev/null 2>&1
/bin/sh ../../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BIT=
S=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. =
-I.        -I/home/david/openldap/openldap-2.4.23/include -I/home/david/o=
penldap/openldap-2.4.23/servers/slapd/slapi/.. -I/home/david/openldap/ope=
nldap-2.4.23/servers/slapd/slapi    -DSLAPI_LIBRARY -c /home/david/openld=
ap/openldap-2.4.23/servers/slapd/slapi/slapi_ops.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_ops.c  -fPIC -DPIC -o .libs/slapi_ops.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_ops.c -o slapi_ops.o >/dev/null 2>&1
/bin/sh ../../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BIT=
S=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. =
-I.        -I/home/david/openldap/openldap-2.4.23/include -I/home/david/o=
penldap/openldap-2.4.23/servers/slapd/slapi/.. -I/home/david/openldap/ope=
nldap-2.4.23/servers/slapd/slapi    -DSLAPI_LIBRARY -c /home/david/openld=
ap/openldap-2.4.23/servers/slapd/slapi/slapi_dn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_dn.c  -fPIC -DPIC -o .libs/slapi_dn.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_dn.c -o slapi_dn.o >/dev/null 2>&1
/bin/sh ../../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BIT=
S=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. =
-I.        -I/home/david/openldap/openldap-2.4.23/include -I/home/david/o=
penldap/openldap-2.4.23/servers/slapd/slapi/.. -I/home/david/openldap/ope=
nldap-2.4.23/servers/slapd/slapi    -DSLAPI_LIBRARY -c /home/david/openld=
ap/openldap-2.4.23/servers/slapd/slapi/slapi_ext.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_ext.c  -fPIC -DPIC -o .libs/slapi_ext.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_ext.c -o slapi_ext.o >/dev/null 2>&1
/bin/sh ../../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BIT=
S=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. =
-I.        -I/home/david/openldap/openldap-2.4.23/include -I/home/david/o=
penldap/openldap-2.4.23/servers/slapd/slapi/.. -I/home/david/openldap/ope=
nldap-2.4.23/servers/slapd/slapi    -DSLAPI_LIBRARY -c /home/david/openld=
ap/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_overlay.c  -fPIC -DPIC -o .libs/slapi_overlay.o
/home/david/openldap/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c:=
 In function 'slapi_op_bind_callback':
/home/david/openldap/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c:=
279: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/slapi/slapi_overlay.c:=
279: warning: too many arguments for format
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c /home/david/openldap/openldap-2.4.23/servers/slapd/s=
lapi/slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1
/bin/sh ../../../libtool  --mode=3Dcompile cc -Wall -g -D_FILE_OFFSET_BIT=
S=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. =
-I.        -I/home/david/openldap/openldap-2.4.23/include -I/home/david/o=
penldap/openldap-2.4.23/servers/slapd/slapi/.. -I/home/david/openldap/ope=
nldap-2.4.23/servers/slapd/slapi    -DSLAPI_LIBRARY -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I.. -I. -I/home/david/openld=
ap/openldap-2.4.23/include -I/home/david/openldap/openldap-2.4.23/servers=
/slapd/slapi/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/slap=
i -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/sh ../../../libtool  --mode=3Dlink cc -Wall -g -D_FILE_OFFSET_BITS=3D=
64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -release 2.4 -version-inf=
o 7:6:5 -rpath /usr/lib  -o libslapi.la plugin.lo slapi_pblock.lo slapi_u=
tils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.l=
o  version.lo =20
libtool: link: cc -shared  .libs/plugin.o .libs/slapi_pblock.o .libs/slap=
i_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi=
_ext.o .libs/slapi_overlay.o .libs/version.o      -Wl,-soname -Wl,libslap=
i-2.4.so.2 -o .libs/libslapi-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslap=
i-2.4.so.2.5.6" "libslapi-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.=
so.2.5.6" "libslapi.so")
libtool: link: ar cru .libs/libslapi.a  plugin.o slapi_pblock.o slapi_uti=
ls.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o versio=
n.o
libtool: link: ranlib .libs/libslapi.a
libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.=
la" "libslapi.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/slapi'
cp slapi/.libs/libslapi.a .
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2   -dlopen self  -o slapd main.=
o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o ad=
d.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o co=
mpare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbin=
d.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init=
=2Eo user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o=
 schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o s=
aslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o =
module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matc=
hedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o=
 frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappas=
swd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o sla=
pschema.o  version.o libbackends.a liboverlays.a ../../libraries/liblunic=
ode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries=
/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../librari=
es/liblber/liblber.la -lltdl -ldb-4.8   -lodbc -lslp   -lsasl2  -lgnutls =
 -lcrypt -lresolv  -pthread libslapi.a -lltdl \
		-lwrap
libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT
libtool: link: (cd .libs && cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_S=
OURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -c -fno-builtin "slapdS.c")
libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" =
".libs/slapd.nmT"
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 .libs/slapdS.o -o .libs/slapd main.o globals.o bconf=
ig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o e=
ntry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o =
delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o fil=
terentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o =
controls.o extended.o passwd.o schema.o schema_check.o schema_init.o sche=
ma_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o s=
tarttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods=
=2Eo sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cance=
l.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapa=
dd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o =
slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version=
=2Eo -pthread -Wl,--export-dynamic  libbackends.a liboverlays.a ../../lib=
raries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a =
=2E./../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/lib=
ldap_r.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libdb-4.8.so =
/usr/lib/libodbc.so /usr/lib/libslp.so /usr/lib/libsasl2.so /usr/lib/libg=
nutls.so -lcrypt -lresolv libslapi.a /usr/lib/libltdl.so -lwrap -pthread
daemon.o: In function `slap_listener':
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1824: warning=
: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/home/david/openldap/openldap-2.4.23/servers/slapd/daemon.c:1824: warning=
: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapa=
cl slapschema
for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth sl=
apacl slapschema; do \
		/home/david/openldap/openldap-2.4.23/build/shtool mkln -s slapd $i; don=
e
cd back-monitor; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-monitor'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_mon=
itor > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/init.c  -fPIC -DPIC -o .libs/init.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_register_database_limbo':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:34=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:34=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_register_overlay_limbo':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:38=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:38=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_register_entry':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:42=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:42=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:44=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:44=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:45=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:45=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:47=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:47=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:48=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:48=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:49=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:49=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:51=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:51=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:54=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:54=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_register_entry_parent':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:60=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:60=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:64=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:64=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:65=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:65=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:66=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:66=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:67=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:67=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:68=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:68=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:71=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:71=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:75=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:75=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_register_entry_attrs':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:95=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:95=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:97=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:97=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:10=
06: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:10=
06: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:10=
15: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:10=
15: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:10=
28: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:10=
28: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:10=
51: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:10=
51: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_unregister_entry':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:11=
61: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:11=
61: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:11=
86: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:11=
86: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_unregister_entry_parent':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:12=
88: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:12=
88: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:13=
13: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:13=
13: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_unregister_entry_attrs':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:14=
18: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:14=
18: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:14=
46: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:14=
46: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:14=
71: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:14=
71: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:14=
80: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:14=
80: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:19=
87: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:19=
87: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:20=
05: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:20=
05: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:20=
19: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:20=
19: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_db_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:21=
29: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:21=
29: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c: I=
n function 'monitor_back_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:22=
51: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:22=
51: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:22=
84: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:22=
84: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:22=
99: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:22=
99: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:23=
21: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:23=
21: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:23=
32: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:23=
32: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:23=
54: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/init.c:23=
54: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/search.c  -fPIC -DPIC -o .libs/search.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/search.c:=
 In function 'monitor_back_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/search.c:=
169: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/search.c:=
169: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/modify.c  -fPIC -DPIC -o .libs/modify.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/modify.c:=
 In function 'monitor_back_modify':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/modify.c:=
41: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/modify.c:=
41: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/bind.c  -fPIC -DPIC -o .libs/bind.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/bind.c: I=
n function 'monitor_back_bind':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/bind.c:36=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/bind.c:36=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/operational.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/operational.c  -fPIC -DPIC -o .libs/operati=
onal.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/cache.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/cache.c  -fPIC -DPIC -o .libs/cache.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/cache.c: =
In function 'monitor_cache_remove':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/cache.c:2=
39: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/cache.c:2=
39: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/entry.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/entry.c  -fPIC -DPIC -o .libs/entry.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/backend.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/backend.c  -fPIC -DPIC -o .libs/backend.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/backend.c=
: In function 'monitor_subsys_backend_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/backend.c=
:51: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/backend.c=
:51: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/backend.c=
:61: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/backend.c=
:61: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/backend.c=
:89: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/backend.c=
:89: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/backend.c=
:144: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/backend.c=
:144: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/database.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/database.c  -fPIC -DPIC -o .libs/database.o=

/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c: In function 'monitor_subsys_overlay_init_one':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:149: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:149: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:183: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:183: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c: In function 'monitor_subsys_database_init_one':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:228: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:228: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:249: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:249: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:263: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:263: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:350: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:350: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c: In function 'monitor_back_register_database_and_overlay':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:408: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:408: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:419: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:419: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:430: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:430: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:440: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:440: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c: In function 'monitor_subsys_database_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:562: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:562: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:573: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:573: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:583: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/database.=
c:583: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/thread.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/thread.c  -fPIC -DPIC -o .libs/thread.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/thread.c:=
 In function 'monitor_subsys_thread_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/thread.c:=
120: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/thread.c:=
120: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/thread.c:=
144: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/thread.c:=
144: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/thread.c:=
200: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/thread.c:=
200: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/conn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/conn.c  -fPIC -DPIC -o .libs/conn.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c: I=
n function 'monitor_subsys_conn_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:64=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:64=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:83=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:83=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:11=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:11=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:12=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:12=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:14=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:14=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:16=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:16=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:18=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:18=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c: I=
n function 'conn_create':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:29=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/conn.c:29=
8: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/rww.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/rww.c  -fPIC -DPIC -o .libs/rww.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/rww.c: In=
 function 'monitor_subsys_rww_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/rww.c:77:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/rww.c:77:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/rww.c:95:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/rww.c:95:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/rww.c:119=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/rww.c:119=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/log.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/log.c  -fPIC -DPIC -o .libs/log.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/log.c: In=
 function 'monitor_subsys_log_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/log.c:87:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/log.c:87:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/operation.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/operation.c  -fPIC -DPIC -o .libs/operation=
=2Eo
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/operation=
=2Ec: In function 'monitor_subsys_ops_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/operation=
=2Ec:81: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/operation=
=2Ec:81: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/operation=
=2Ec:108: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/operation=
=2Ec:108: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/operation=
=2Ec:134: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/operation=
=2Ec:134: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/sent.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/sent.c  -fPIC -DPIC -o .libs/sent.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/sent.c: I=
n function 'monitor_subsys_sent_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/sent.c:80=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/sent.c:80=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/sent.c:10=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/sent.c:10=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/sent.c:12=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/sent.c:12=
5: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/listener.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/listener.c  -fPIC -DPIC -o .libs/listener.o=

/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/listener.=
c: In function 'monitor_subsys_listener_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/listener.=
c:49: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/listener.=
c:49: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/listener.=
c:58: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/listener.=
c:58: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/listener.=
c:81: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/listener.=
c:81: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/listener.=
c:123: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/listener.=
c:123: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/time.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/time.c  -fPIC -DPIC -o .libs/time.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c: I=
n function 'monitor_subsys_time_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:59=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:59=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:74=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:74=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:93=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:93=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:11=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:11=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:12=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:12=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:14=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:14=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:16=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/time.c:16=
6: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back-=
monitor/overlay.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.=
23/servers/slapd/back-monitor/overlay.c  -fPIC -DPIC -o .libs/overlay.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/overlay.c=
: In function 'monitor_subsys_overlay_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/overlay.c=
:50: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/overlay.c=
:50: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/overlay.c=
:60: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/overlay.c=
:60: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/overlay.c=
:83: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/overlay.c=
:83: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/overlay.c=
:126: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/overlay.c=
:126: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include -I/home/david/openldap/openldap-2.4.23/include -I.. -I=
/home/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/.. -I/hom=
e/david/openldap/openldap-2.4.23/servers/slapd/back-monitor/../slapi    -=
DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-monitor/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-monitor/../slapi -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/ve=
rsion.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_monit=
or.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache=
=2Elo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo ope=
ration.lo sent.lo listener.lo time.lo overlay.lo version.lo  ../../../lib=
raries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/init.o .libs/search.o .libs/compare.o .l=
ibs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o=
 .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o=
 .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o=
 .libs/overlay.o .libs/version.o   -Wl,-rpath -Wl,/home/david/openldap/op=
enldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home=
/david/openldap/openldap-2.4.23/debian/build/libraries/liblber/.libs ../.=
=2E/../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/=
=2Elibs/liblber.so    -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .=
libs/back_monitor-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "bac=
k_monitor-2.4.so.2.5.6" "back_monitor-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_moni=
tor-2.4.so.2.5.6" "back_monitor.so")
libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_=
monitor.la" "back_monitor.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-monitor'
cd back-bdb; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-bdb'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_bdb=
 > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/init.c  -fPIC -DPIC -o .libs/init.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c: In fu=
nction 'bdb_db_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:55: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:55: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c: In fu=
nction 'bdb_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:117: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:117: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:123: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:123: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:153: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:153: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:160: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:160: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:166: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:166: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:187: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:187: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:191: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:191: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:198: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:198: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:220: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:220: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:232: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:232: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:315: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:315: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:341: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:341: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:357: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:357: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:406: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:406: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:419: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:419: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:433: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:433: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:503: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:503: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:525: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:525: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c: In fu=
nction 'bdb_db_close':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:672: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:672: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c: In fu=
nction 'bdb_back_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:746: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:746: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:776: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:776: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:784: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/init.c:784: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/tools.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/tools.c  -fPIC -DPIC -o .libs/tools.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c: In f=
unction 'bdb_tool_next_id':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:495: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:495: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:504: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:504: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c: In f=
unction 'bdb_tool_entry_put':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:618: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:618: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:628: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:628: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:659: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:659: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:671: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:671: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:685: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:685: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:699: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:699: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c: In f=
unction 'bdb_tool_entry_reindex':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:724: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:724: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:765: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:765: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:785: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:785: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:795: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:795: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:810: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:810: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:826: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:826: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:837: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:837: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c: In f=
unction 'bdb_tool_entry_modify':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:869: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:869: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:884: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:884: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:902: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:902: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:916: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:916: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:929: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/tools.c:929: =
warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/config.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/config.c  -fPIC -DPIC -o .libs/config.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/config.c: In =
function 'bdb_cf_cleanup':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/config.c:357:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/config.c:357:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/config.c: In =
function 'bdb_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/config.c:819:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/config.c:819:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/config.c:915:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/config.c:915:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/add.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/add.c  -fPIC -DPIC -o .libs/add.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c: In fun=
ction 'bdb_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:52: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:52: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:99: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:99: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:109: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:109: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:158: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:158: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:215: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:215: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:238: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:238: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:251: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:251: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:263: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:263: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:278: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:278: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:310: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:310: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:328: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:328: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:339: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:339: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:354: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:354: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:365: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:365: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:385: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:385: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:402: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:402: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:431: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/add.c:431: wa=
rning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/bind.c  -fPIC -DPIC -o .libs/bind.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/bind.c: In fu=
nction 'bdb_bind':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/bind.c:38: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/bind.c:38: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/bind.c:106: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/bind.c:106: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/bind.c:114: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/bind.c:114: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/bind.c:120: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/bind.c:120: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/compare.c  -fPIC -DPIC -o .libs/compare.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/compare.c: In=
 function 'bdb_compare':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/compare.c:115=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/compare.c:115=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/delete.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/delete.c  -fPIC -DPIC -o .libs/delete.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c: In =
function 'bdb_delete':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:58: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:58: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:121:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:121:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:148:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:148:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:195:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:195:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:234:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:234:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:253:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:253:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:281:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:281:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:291:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:291:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:317:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:317:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:329:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:329:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:348:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:348:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:364:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:364:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:383:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:383:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:391:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:391:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:404:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:404:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:420:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:420:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:457:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:457:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:481:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/delete.c:481:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/modify.c  -fPIC -DPIC -o .libs/modify.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c: In =
function 'bdb_modify_internal':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:85: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:85: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:134:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:134:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:140:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:140:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:151:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:151:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:158:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:158:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:166:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:166:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:172:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:172:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:180:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:180:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:186:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:186:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:195:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:195:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:213:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:213:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:219:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:219:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:223:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:223:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:262:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:262:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:321:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:321:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:340:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:340:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c: In =
function 'bdb_modify':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:382:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:382:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:443:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:443:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:468:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:468:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:487:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:487:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:543:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:543:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:572:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:572:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:587:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:587:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:600:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:600:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:619:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:619:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:645:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modify.c:645:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/modrdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c: In =
function 'bdb_modrdn':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:131:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:131:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:158:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:158:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:237:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:237:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:252:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:252:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:260:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:260:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:276:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:276:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:329:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:329:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:357:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:357:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:363:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:363:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:373:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:373:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:380:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:380:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:387:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:387:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:437:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:437:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:446:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:446:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:462:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:462:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:473:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:473:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:484:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:484:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:515:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:515:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:525:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:525:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:546:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:546:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:581:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:581:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:596:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:596:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:608:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:608:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:631:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:631:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:651:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:651:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:670:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:670:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:695:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:695:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:723:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/modrdn.c:723:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/search.c  -fPIC -DPIC -o .libs/search.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c: In =
function 'bdb_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:338:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:338:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:529:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:529:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:604:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:604:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:646:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:646:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:742:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:742:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:843:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:843:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:1002=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:1002=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c: In =
function 'base_candidate':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:1049=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:1049=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c: In =
function 'search_candidates':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:1215=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:1215=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c: In =
function 'send_paged_response':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:1288=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/search.c:1288=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/extended.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/referral.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/referral.c  -fPIC -DPIC -o .libs/referral.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/referral.c: I=
n function 'bdb_referrals':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/referral.c:74=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/referral.c:74=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/operational.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/operational.c  -fPIC -DPIC -o .libs/operational.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/operational.c=
: In function 'bdb_hasSubordinates':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/operational.c=
:103: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/operational.c=
:103: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/attr.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/attr.c  -fPIC -DPIC -o .libs/attr.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/attr.c: In fu=
nction 'bdb_attr_index_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/attr.c:274: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/attr.c:274: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/index.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/index.c  -fPIC -DPIC -o .libs/index.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/index.c: In f=
unction 'indexer':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/index.c:191: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/index.c:191: =
warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/key.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/key.c  -fPIC -DPIC -o .libs/key.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c: In fun=
ction 'bdb_key_read':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c:43: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c:43: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c:53: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c:53: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c:56: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c:56: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c: In fun=
ction 'bdb_key_change':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c:77: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c:77: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c:101: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/key.c:101: wa=
rning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/dbcache.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/filterindex.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
: In function 'bdb_filter_candidates':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:113: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:113: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:141: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:141: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:146: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:146: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:159: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:159: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:164: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:164: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:170: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:170: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:180: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:180: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:190: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:190: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:197: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:197: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:203: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:203: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:208: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:208: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:212: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:212: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
: In function 'list_candidates':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:573: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:573: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:621: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:621: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
: In function 'presence_candidates':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:642: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:642: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:656: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:656: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:663: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:663: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:671: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:671: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:683: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:683: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
: In function 'equality_candidates':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:717: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:717: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:740: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:740: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:747: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:747: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:781: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:781: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:795: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:795: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:803: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:803: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
: In function 'approx_candidates':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:848: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:848: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:857: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:857: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:864: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:864: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:903: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:903: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:917: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:917: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:925: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:925: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
: In function 'substring_candidates':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:968: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:968: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:977: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:977: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:984: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:984: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1011: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1011: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1019: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1019: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1033: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1033: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1041: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1041: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
: In function 'inequality_candidates':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1085: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1085: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1094: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1094: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1101: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1101: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1135: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1135: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1149: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1149: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1157: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/filterindex.c=
:1157: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/dn2entry.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2entry.c: I=
n function 'bdb_dn2entry':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2entry.c:42=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2entry.c:42=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/dn2id.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c: In f=
unction 'bdb_dn2id_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:68: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:68: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:165: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:165: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c: In f=
unction 'bdb_dn2id_delete':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:184: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:184: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:274: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:274: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c: In f=
unction 'bdb_dn2id':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:293: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:293: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:321: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:321: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:325: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:325: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c: In f=
unction 'bdb_dn2id_children':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:344: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:344: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c: In f=
unction 'bdb_dn2idl':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:394: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:394: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:418: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/dn2id.c:418: =
warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/error.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/error.c  -fPIC -DPIC -o .libs/error.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/error.c: In f=
unction 'bdb_errcall':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/error.c:35: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/error.c:35: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/error.c: In f=
unction 'bdb_msgcall':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/error.c:45: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/error.c:45: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/id2entry.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c: I=
n function 'bdb_entry_get':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:32=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:32=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:32=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:32=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:37=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:37=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:38=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:38=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:38=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:38=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:39=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:39=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:43=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/id2entry.c:43=
6: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/idl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/idl.c  -fPIC -DPIC -o .libs/idl.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In fun=
ction 'bdb_idl_cache_put':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:393: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:393: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In fun=
ction 'bdb_idl_cache_del':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:428: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:428: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In fun=
ction 'bdb_idl_cache_del_id':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:486: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:486: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In fun=
ction 'bdb_idl_fetch_key':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:549: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:549: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:581: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:581: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:638: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:638: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:657: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:657: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:666: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:666: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:673: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:673: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:680: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:680: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In fun=
ction 'bdb_idl_insert_key':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:711: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:711: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:727: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:727: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:898: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:898: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c: In fun=
ction 'bdb_idl_delete_key':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:922: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:922: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:942: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:942: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:1036: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/idl.c:1036: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/nextid.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/nextid.c: In =
function 'bdb_last_id':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/nextid.c:70: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/nextid.c:70: =
warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/cache.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/cache.c  -fPIC -DPIC -o .libs/cache.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c: In f=
unction 'bdb_cache_delete':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1387:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1387:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c: In f=
unction 'bdb_cache_release_all':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1510:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1510:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c: In f=
unction 'bdb_reader_get':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1631:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1631:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c: At t=
op level:
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1535:=
 warning: 'bdb_lru_print' defined but not used
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/cache.c:1568:=
 warning: 'bdb_idtree_print' defined but not used
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/trans.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/trans.c  -fPIC -DPIC -o .libs/trans.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/trans.c: In f=
unction 'bdb_trans_backoff':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/trans.c:51: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/trans.c:51: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/back=
-bdb/monitor.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-bdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c: In=
 function 'bdb_monitor_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:269=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:269=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:280=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:280=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:291=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:291=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c: In=
 function 'bdb_monitor_db_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:308=
: warning: unused variable 'bdb'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c: In=
 function 'bdb_monitor_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:353=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/monitor.c:353=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-bdb/..    =
-DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-bdb/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.=
o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_bdb.l=
a init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.l=
o modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo inde=
x.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2en=
try.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-4.8 =
=2E./../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/li=
blber.la
libtool: link: cc -shared  .libs/init.o .libs/tools.o .libs/config.o .lib=
s/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/=
modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operation=
al.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filteri=
ndex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .lib=
s/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/=
version.o   -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/bu=
ild/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/david/openldap/openlda=
p-2.4.23/debian/build/libraries/liblber/.libs /usr/lib/libdb-4.8.so ../..=
/../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.li=
bs/liblber.so    -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back=
_bdb-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bd=
b-2.4.so.2.5.6" "back_bdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.=
so.2.5.6" "back_bdb.so")
libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.=
la" "back_bdb.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-bdb'
cd back-dnssrv; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-dnssrv'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_dns=
srv > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/.. =
   -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-dnssrv/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-dnssrv/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/=
servers/slapd/back-dnssrv/init.c  -fPIC -DPIC -o .libs/init.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/.. =
   -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-dnssrv/bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-dnssrv/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/=
servers/slapd/back-dnssrv/bind.c  -fPIC -DPIC -o .libs/bind.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c: In=
 function 'dnssrv_back_bind':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:38:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:38:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:59:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:59:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:71:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/bind.c:71:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/.. =
   -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-dnssrv/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-dnssrv/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/=
servers/slapd/back-dnssrv/search.c  -fPIC -DPIC -o .libs/search.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c: =
In function 'dnssrv_back_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:8=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:8=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:8=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:8=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:9=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:9=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:1=
19: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:1=
19: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:1=
53: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/search.c:1=
53: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/.. =
   -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-dnssrv/config.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-dnssrv/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/=
servers/slapd/back-dnssrv/config.c  -fPIC -DPIC -o .libs/config.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/.. =
   -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-dnssrv/referral.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-dnssrv/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/=
servers/slapd/back-dnssrv/referral.c  -fPIC -DPIC -o .libs/referral.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
: In function 'dnssrv_back_referrals':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
:72: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
:72: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
:77: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
:77: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
:88: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
:88: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
:109: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
:109: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
:114: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/referral.c=
:114: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-dnssrv/.. =
   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-dnssrv/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/versi=
on.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_dnssr=
v.la init.lo bind.lo search.lo config.lo referral.lo version.lo  ../../..=
/libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/init.o .libs/bind.o .libs/search.o .libs=
/config.o .libs/referral.o .libs/version.o   -Wl,-rpath -Wl,/home/david/o=
penldap/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,-rpath=
 -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/liblber/=
=2Elibs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../librarie=
s/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so=
=2E2 -o .libs/back_dnssrv-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back=
_dnssrv-2.4.so.2.5.6" "back_dnssrv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssr=
v-2.4.so.2.5.6" "back_dnssrv.so")
libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_d=
nssrv.la" "back_dnssrv.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-dnssrv'
cd back-hdb; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-hdb'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_hdb=
 > version.c
touch .links
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c init.c  -fPIC -DPIC -o .libs/init.o
init.c: In function 'hdb_db_init':
init.c:55: warning: too many arguments for format
init.c:55: warning: too many arguments for format
init.c: In function 'hdb_db_open':
init.c:117: warning: too many arguments for format
init.c:117: warning: too many arguments for format
init.c:123: warning: too many arguments for format
init.c:123: warning: too many arguments for format
init.c:153: warning: too many arguments for format
init.c:153: warning: too many arguments for format
init.c:160: warning: too many arguments for format
init.c:160: warning: too many arguments for format
init.c:166: warning: too many arguments for format
init.c:166: warning: too many arguments for format
init.c:187: warning: too many arguments for format
init.c:187: warning: too many arguments for format
init.c:191: warning: too many arguments for format
init.c:191: warning: too many arguments for format
init.c:198: warning: too many arguments for format
init.c:198: warning: too many arguments for format
init.c:220: warning: too many arguments for format
init.c:220: warning: too many arguments for format
init.c:232: warning: too many arguments for format
init.c:232: warning: too many arguments for format
init.c:315: warning: too many arguments for format
init.c:315: warning: too many arguments for format
init.c:341: warning: too many arguments for format
init.c:341: warning: too many arguments for format
init.c:357: warning: too many arguments for format
init.c:357: warning: too many arguments for format
init.c:406: warning: too many arguments for format
init.c:406: warning: too many arguments for format
init.c:419: warning: too many arguments for format
init.c:419: warning: too many arguments for format
init.c:433: warning: too many arguments for format
init.c:433: warning: too many arguments for format
init.c:503: warning: too many arguments for format
init.c:503: warning: too many arguments for format
init.c:525: warning: too many arguments for format
init.c:525: warning: too many arguments for format
init.c: In function 'hdb_db_close':
init.c:672: warning: too many arguments for format
init.c:672: warning: too many arguments for format
init.c: In function 'hdb_back_initialize':
init.c:746: warning: too many arguments for format
init.c:746: warning: too many arguments for format
init.c:776: warning: too many arguments for format
init.c:776: warning: too many arguments for format
init.c:784: warning: too many arguments for format
init.c:784: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c tools.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c tools.c  -fPIC -DPIC -o .libs/tools.o
tools.c: In function 'bdb_tool_next_id':
tools.c:495: warning: too many arguments for format
tools.c:495: warning: too many arguments for format
tools.c:504: warning: too many arguments for format
tools.c:504: warning: too many arguments for format
tools.c: In function 'hdb_tool_entry_put':
tools.c:618: warning: too many arguments for format
tools.c:618: warning: too many arguments for format
tools.c:628: warning: too many arguments for format
tools.c:628: warning: too many arguments for format
tools.c:659: warning: too many arguments for format
tools.c:659: warning: too many arguments for format
tools.c:671: warning: too many arguments for format
tools.c:671: warning: too many arguments for format
tools.c:685: warning: too many arguments for format
tools.c:685: warning: too many arguments for format
tools.c:699: warning: too many arguments for format
tools.c:699: warning: too many arguments for format
tools.c: In function 'hdb_tool_entry_reindex':
tools.c:724: warning: too many arguments for format
tools.c:724: warning: too many arguments for format
tools.c:765: warning: too many arguments for format
tools.c:765: warning: too many arguments for format
tools.c:785: warning: too many arguments for format
tools.c:785: warning: too many arguments for format
tools.c:795: warning: too many arguments for format
tools.c:795: warning: too many arguments for format
tools.c:810: warning: too many arguments for format
tools.c:810: warning: too many arguments for format
tools.c:826: warning: too many arguments for format
tools.c:826: warning: too many arguments for format
tools.c:837: warning: too many arguments for format
tools.c:837: warning: too many arguments for format
tools.c: In function 'hdb_tool_entry_modify':
tools.c:869: warning: too many arguments for format
tools.c:869: warning: too many arguments for format
tools.c:884: warning: too many arguments for format
tools.c:884: warning: too many arguments for format
tools.c:902: warning: too many arguments for format
tools.c:902: warning: too many arguments for format
tools.c:916: warning: too many arguments for format
tools.c:916: warning: too many arguments for format
tools.c:929: warning: too many arguments for format
tools.c:929: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c config.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c config.c  -fPIC -DPIC -o .libs/config.o
config.c: In function 'hdb_cf_cleanup':
config.c:357: warning: too many arguments for format
config.c:357: warning: too many arguments for format
config.c: In function 'hdb_cf_gen':
config.c:819: warning: too many arguments for format
config.c:819: warning: too many arguments for format
config.c:915: warning: too many arguments for format
config.c:915: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c add.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c add.c  -fPIC -DPIC -o .libs/add.o
add.c: In function 'hdb_add':
add.c:52: warning: too many arguments for format
add.c:52: warning: too many arguments for format
add.c:99: warning: too many arguments for format
add.c:99: warning: too many arguments for format
add.c:109: warning: too many arguments for format
add.c:109: warning: too many arguments for format
add.c:158: warning: too many arguments for format
add.c:158: warning: too many arguments for format
add.c:215: warning: too many arguments for format
add.c:215: warning: too many arguments for format
add.c:238: warning: too many arguments for format
add.c:238: warning: too many arguments for format
add.c:251: warning: too many arguments for format
add.c:251: warning: too many arguments for format
add.c:263: warning: too many arguments for format
add.c:263: warning: too many arguments for format
add.c:278: warning: too many arguments for format
add.c:278: warning: too many arguments for format
add.c:310: warning: too many arguments for format
add.c:310: warning: too many arguments for format
add.c:328: warning: too many arguments for format
add.c:328: warning: too many arguments for format
add.c:339: warning: too many arguments for format
add.c:339: warning: too many arguments for format
add.c:354: warning: too many arguments for format
add.c:354: warning: too many arguments for format
add.c:365: warning: too many arguments for format
add.c:365: warning: too many arguments for format
add.c:385: warning: too many arguments for format
add.c:385: warning: too many arguments for format
add.c:402: warning: too many arguments for format
add.c:402: warning: too many arguments for format
add.c:431: warning: too many arguments for format
add.c:431: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c bind.c  -fPIC -DPIC -o .libs/bind.o
bind.c: In function 'hdb_bind':
bind.c:38: warning: too many arguments for format
bind.c:38: warning: too many arguments for format
bind.c:106: warning: too many arguments for format
bind.c:106: warning: too many arguments for format
bind.c:114: warning: too many arguments for format
bind.c:114: warning: too many arguments for format
bind.c:120: warning: too many arguments for format
bind.c:120: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c compare.c  -fPIC -DPIC -o .libs/compare.o
compare.c: In function 'hdb_compare':
compare.c:115: warning: too many arguments for format
compare.c:115: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c delete.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c delete.c  -fPIC -DPIC -o .libs/delete.o
delete.c: In function 'hdb_delete':
delete.c:58: warning: too many arguments for format
delete.c:58: warning: too many arguments for format
delete.c:121: warning: too many arguments for format
delete.c:121: warning: too many arguments for format
delete.c:148: warning: too many arguments for format
delete.c:148: warning: too many arguments for format
delete.c:195: warning: too many arguments for format
delete.c:195: warning: too many arguments for format
delete.c:234: warning: too many arguments for format
delete.c:234: warning: too many arguments for format
delete.c:253: warning: too many arguments for format
delete.c:253: warning: too many arguments for format
delete.c:281: warning: too many arguments for format
delete.c:281: warning: too many arguments for format
delete.c:291: warning: too many arguments for format
delete.c:291: warning: too many arguments for format
delete.c:317: warning: too many arguments for format
delete.c:317: warning: too many arguments for format
delete.c:329: warning: too many arguments for format
delete.c:329: warning: too many arguments for format
delete.c:348: warning: too many arguments for format
delete.c:348: warning: too many arguments for format
delete.c:364: warning: too many arguments for format
delete.c:364: warning: too many arguments for format
delete.c:383: warning: too many arguments for format
delete.c:383: warning: too many arguments for format
delete.c:391: warning: too many arguments for format
delete.c:391: warning: too many arguments for format
delete.c:404: warning: too many arguments for format
delete.c:404: warning: too many arguments for format
delete.c:420: warning: too many arguments for format
delete.c:420: warning: too many arguments for format
delete.c:457: warning: too many arguments for format
delete.c:457: warning: too many arguments for format
delete.c:481: warning: too many arguments for format
delete.c:481: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c modify.c  -fPIC -DPIC -o .libs/modify.o
modify.c: In function 'hdb_modify_internal':
modify.c:85: warning: too many arguments for format
modify.c:85: warning: too many arguments for format
modify.c:134: warning: too many arguments for format
modify.c:134: warning: too many arguments for format
modify.c:140: warning: too many arguments for format
modify.c:140: warning: too many arguments for format
modify.c:151: warning: too many arguments for format
modify.c:151: warning: too many arguments for format
modify.c:158: warning: too many arguments for format
modify.c:158: warning: too many arguments for format
modify.c:166: warning: too many arguments for format
modify.c:166: warning: too many arguments for format
modify.c:172: warning: too many arguments for format
modify.c:172: warning: too many arguments for format
modify.c:180: warning: too many arguments for format
modify.c:180: warning: too many arguments for format
modify.c:186: warning: too many arguments for format
modify.c:186: warning: too many arguments for format
modify.c:195: warning: too many arguments for format
modify.c:195: warning: too many arguments for format
modify.c:213: warning: too many arguments for format
modify.c:213: warning: too many arguments for format
modify.c:219: warning: too many arguments for format
modify.c:219: warning: too many arguments for format
modify.c:223: warning: too many arguments for format
modify.c:223: warning: too many arguments for format
modify.c:262: warning: too many arguments for format
modify.c:262: warning: too many arguments for format
modify.c:321: warning: too many arguments for format
modify.c:321: warning: too many arguments for format
modify.c:340: warning: too many arguments for format
modify.c:340: warning: too many arguments for format
modify.c: In function 'hdb_modify':
modify.c:382: warning: too many arguments for format
modify.c:382: warning: too many arguments for format
modify.c:443: warning: too many arguments for format
modify.c:443: warning: too many arguments for format
modify.c:468: warning: too many arguments for format
modify.c:468: warning: too many arguments for format
modify.c:487: warning: too many arguments for format
modify.c:487: warning: too many arguments for format
modify.c:543: warning: too many arguments for format
modify.c:543: warning: too many arguments for format
modify.c:572: warning: too many arguments for format
modify.c:572: warning: too many arguments for format
modify.c:587: warning: too many arguments for format
modify.c:587: warning: too many arguments for format
modify.c:600: warning: too many arguments for format
modify.c:600: warning: too many arguments for format
modify.c:619: warning: too many arguments for format
modify.c:619: warning: too many arguments for format
modify.c:645: warning: too many arguments for format
modify.c:645: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c modrdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
modrdn.c: In function 'hdb_modrdn':
modrdn.c:131: warning: too many arguments for format
modrdn.c:131: warning: too many arguments for format
modrdn.c:158: warning: too many arguments for format
modrdn.c:158: warning: too many arguments for format
modrdn.c:237: warning: too many arguments for format
modrdn.c:237: warning: too many arguments for format
modrdn.c:276: warning: too many arguments for format
modrdn.c:276: warning: too many arguments for format
modrdn.c:329: warning: too many arguments for format
modrdn.c:329: warning: too many arguments for format
modrdn.c:357: warning: too many arguments for format
modrdn.c:357: warning: too many arguments for format
modrdn.c:363: warning: too many arguments for format
modrdn.c:363: warning: too many arguments for format
modrdn.c:373: warning: too many arguments for format
modrdn.c:373: warning: too many arguments for format
modrdn.c:380: warning: too many arguments for format
modrdn.c:380: warning: too many arguments for format
modrdn.c:387: warning: too many arguments for format
modrdn.c:387: warning: too many arguments for format
modrdn.c:437: warning: too many arguments for format
modrdn.c:437: warning: too many arguments for format
modrdn.c:446: warning: too many arguments for format
modrdn.c:446: warning: too many arguments for format
modrdn.c:462: warning: too many arguments for format
modrdn.c:462: warning: too many arguments for format
modrdn.c:473: warning: too many arguments for format
modrdn.c:473: warning: too many arguments for format
modrdn.c:484: warning: too many arguments for format
modrdn.c:484: warning: too many arguments for format
modrdn.c:515: warning: too many arguments for format
modrdn.c:515: warning: too many arguments for format
modrdn.c:525: warning: too many arguments for format
modrdn.c:525: warning: too many arguments for format
modrdn.c:546: warning: too many arguments for format
modrdn.c:546: warning: too many arguments for format
modrdn.c:581: warning: too many arguments for format
modrdn.c:581: warning: too many arguments for format
modrdn.c:596: warning: too many arguments for format
modrdn.c:596: warning: too many arguments for format
modrdn.c:608: warning: too many arguments for format
modrdn.c:608: warning: too many arguments for format
modrdn.c:631: warning: too many arguments for format
modrdn.c:631: warning: too many arguments for format
modrdn.c:651: warning: too many arguments for format
modrdn.c:651: warning: too many arguments for format
modrdn.c:670: warning: too many arguments for format
modrdn.c:670: warning: too many arguments for format
modrdn.c:695: warning: too many arguments for format
modrdn.c:695: warning: too many arguments for format
modrdn.c:723: warning: too many arguments for format
modrdn.c:723: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c search.c  -fPIC -DPIC -o .libs/search.o
search.c: In function 'hdb_search':
search.c:338: warning: too many arguments for format
search.c:338: warning: too many arguments for format
search.c:529: warning: too many arguments for format
search.c:529: warning: too many arguments for format
search.c:604: warning: too many arguments for format
search.c:604: warning: too many arguments for format
search.c:646: warning: too many arguments for format
search.c:646: warning: too many arguments for format
search.c:742: warning: too many arguments for format
search.c:742: warning: too many arguments for format
search.c:843: warning: too many arguments for format
search.c:843: warning: too many arguments for format
search.c:1002: warning: too many arguments for format
search.c:1002: warning: too many arguments for format
search.c: In function 'base_candidate':
search.c:1049: warning: too many arguments for format
search.c:1049: warning: too many arguments for format
search.c: In function 'search_candidates':
search.c:1215: warning: too many arguments for format
search.c:1215: warning: too many arguments for format
search.c: In function 'send_paged_response':
search.c:1288: warning: too many arguments for format
search.c:1288: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c extended.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c referral.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c referral.c  -fPIC -DPIC -o .libs/referral.o
referral.c: In function 'hdb_referrals':
referral.c:74: warning: too many arguments for format
referral.c:74: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c operational.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c operational.c  -fPIC -DPIC -o .libs/operational.o
operational.c: In function 'hdb_hasSubordinates':
operational.c:103: warning: too many arguments for format
operational.c:103: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c attr.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c attr.c  -fPIC -DPIC -o .libs/attr.o
attr.c: In function 'hdb_attr_index_config':
attr.c:274: warning: too many arguments for format
attr.c:274: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c index.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c index.c  -fPIC -DPIC -o .libs/index.o
index.c: In function 'indexer':
index.c:191: warning: too many arguments for format
index.c:191: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c key.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c key.c  -fPIC -DPIC -o .libs/key.o
key.c: In function 'hdb_key_read':
key.c:43: warning: too many arguments for format
key.c:43: warning: too many arguments for format
key.c:53: warning: too many arguments for format
key.c:53: warning: too many arguments for format
key.c:56: warning: too many arguments for format
key.c:56: warning: too many arguments for format
key.c: In function 'hdb_key_change':
key.c:77: warning: too many arguments for format
key.c:77: warning: too many arguments for format
key.c:101: warning: too many arguments for format
key.c:101: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c dbcache.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c filterindex.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
filterindex.c: In function 'hdb_filter_candidates':
filterindex.c:113: warning: too many arguments for format
filterindex.c:113: warning: too many arguments for format
filterindex.c:141: warning: too many arguments for format
filterindex.c:141: warning: too many arguments for format
filterindex.c:146: warning: too many arguments for format
filterindex.c:146: warning: too many arguments for format
filterindex.c:159: warning: too many arguments for format
filterindex.c:159: warning: too many arguments for format
filterindex.c:164: warning: too many arguments for format
filterindex.c:164: warning: too many arguments for format
filterindex.c:170: warning: too many arguments for format
filterindex.c:170: warning: too many arguments for format
filterindex.c:180: warning: too many arguments for format
filterindex.c:180: warning: too many arguments for format
filterindex.c:190: warning: too many arguments for format
filterindex.c:190: warning: too many arguments for format
filterindex.c:197: warning: too many arguments for format
filterindex.c:197: warning: too many arguments for format
filterindex.c:203: warning: too many arguments for format
filterindex.c:203: warning: too many arguments for format
filterindex.c:208: warning: too many arguments for format
filterindex.c:208: warning: too many arguments for format
filterindex.c:212: warning: too many arguments for format
filterindex.c:212: warning: too many arguments for format
filterindex.c: In function 'list_candidates':
filterindex.c:573: warning: too many arguments for format
filterindex.c:573: warning: too many arguments for format
filterindex.c:621: warning: too many arguments for format
filterindex.c:621: warning: too many arguments for format
filterindex.c: In function 'presence_candidates':
filterindex.c:642: warning: too many arguments for format
filterindex.c:642: warning: too many arguments for format
filterindex.c:656: warning: too many arguments for format
filterindex.c:656: warning: too many arguments for format
filterindex.c:663: warning: too many arguments for format
filterindex.c:663: warning: too many arguments for format
filterindex.c:671: warning: too many arguments for format
filterindex.c:671: warning: too many arguments for format
filterindex.c:683: warning: too many arguments for format
filterindex.c:683: warning: too many arguments for format
filterindex.c: In function 'equality_candidates':
filterindex.c:717: warning: too many arguments for format
filterindex.c:717: warning: too many arguments for format
filterindex.c:740: warning: too many arguments for format
filterindex.c:740: warning: too many arguments for format
filterindex.c:747: warning: too many arguments for format
filterindex.c:747: warning: too many arguments for format
filterindex.c:781: warning: too many arguments for format
filterindex.c:781: warning: too many arguments for format
filterindex.c:795: warning: too many arguments for format
filterindex.c:795: warning: too many arguments for format
filterindex.c:803: warning: too many arguments for format
filterindex.c:803: warning: too many arguments for format
filterindex.c: In function 'approx_candidates':
filterindex.c:848: warning: too many arguments for format
filterindex.c:848: warning: too many arguments for format
filterindex.c:857: warning: too many arguments for format
filterindex.c:857: warning: too many arguments for format
filterindex.c:864: warning: too many arguments for format
filterindex.c:864: warning: too many arguments for format
filterindex.c:903: warning: too many arguments for format
filterindex.c:903: warning: too many arguments for format
filterindex.c:917: warning: too many arguments for format
filterindex.c:917: warning: too many arguments for format
filterindex.c:925: warning: too many arguments for format
filterindex.c:925: warning: too many arguments for format
filterindex.c: In function 'substring_candidates':
filterindex.c:968: warning: too many arguments for format
filterindex.c:968: warning: too many arguments for format
filterindex.c:977: warning: too many arguments for format
filterindex.c:977: warning: too many arguments for format
filterindex.c:984: warning: too many arguments for format
filterindex.c:984: warning: too many arguments for format
filterindex.c:1011: warning: too many arguments for format
filterindex.c:1011: warning: too many arguments for format
filterindex.c:1019: warning: too many arguments for format
filterindex.c:1019: warning: too many arguments for format
filterindex.c:1033: warning: too many arguments for format
filterindex.c:1033: warning: too many arguments for format
filterindex.c:1041: warning: too many arguments for format
filterindex.c:1041: warning: too many arguments for format
filterindex.c: In function 'inequality_candidates':
filterindex.c:1085: warning: too many arguments for format
filterindex.c:1085: warning: too many arguments for format
filterindex.c:1094: warning: too many arguments for format
filterindex.c:1094: warning: too many arguments for format
filterindex.c:1101: warning: too many arguments for format
filterindex.c:1101: warning: too many arguments for format
filterindex.c:1135: warning: too many arguments for format
filterindex.c:1135: warning: too many arguments for format
filterindex.c:1149: warning: too many arguments for format
filterindex.c:1149: warning: too many arguments for format
filterindex.c:1157: warning: too many arguments for format
filterindex.c:1157: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c trans.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c trans.c  -fPIC -DPIC -o .libs/trans.o
trans.c: In function 'hdb_trans_backoff':
trans.c:51: warning: too many arguments for format
trans.c:51: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c dn2entry.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
dn2entry.c: In function 'hdb_dn2entry':
dn2entry.c:42: warning: too many arguments for format
dn2entry.c:42: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c dn2id.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
dn2id.c: In function 'hdb_dn2id_add':
dn2id.c:557: warning: too many arguments for format
dn2id.c:557: warning: too many arguments for format
dn2id.c:635: warning: too many arguments for format
dn2id.c:635: warning: too many arguments for format
dn2id.c: In function 'hdb_dn2id_delete':
dn2id.c:657: warning: too many arguments for format
dn2id.c:657: warning: too many arguments for format
dn2id.c:737: warning: too many arguments for format
dn2id.c:737: warning: too many arguments for format
dn2id.c: In function 'hdb_dn2id':
dn2id.c:760: warning: too many arguments for format
dn2id.c:760: warning: too many arguments for format
dn2id.c:820: warning: too many arguments for format
dn2id.c:820: warning: too many arguments for format
dn2id.c:823: warning: too many arguments for format
dn2id.c:823: warning: too many arguments for format
dn2id.c: In function 'hdb_dn2idl':
dn2id.c:1203: warning: too many arguments for format
dn2id.c:1203: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c error.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c error.c  -fPIC -DPIC -o .libs/error.o
error.c: In function 'hdb_errcall':
error.c:35: warning: too many arguments for format
error.c:35: warning: too many arguments for format
error.c: In function 'hdb_msgcall':
error.c:45: warning: too many arguments for format
error.c:45: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c id2entry.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
id2entry.c: In function 'hdb_entry_get':
id2entry.c:326: warning: too many arguments for format
id2entry.c:326: warning: too many arguments for format
id2entry.c:328: warning: too many arguments for format
id2entry.c:328: warning: too many arguments for format
id2entry.c:374: warning: too many arguments for format
id2entry.c:374: warning: too many arguments for format
id2entry.c:380: warning: too many arguments for format
id2entry.c:380: warning: too many arguments for format
id2entry.c:385: warning: too many arguments for format
id2entry.c:385: warning: too many arguments for format
id2entry.c:394: warning: too many arguments for format
id2entry.c:394: warning: too many arguments for format
id2entry.c:436: warning: too many arguments for format
id2entry.c:436: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c idl.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c idl.c  -fPIC -DPIC -o .libs/idl.o
idl.c: In function 'hdb_idl_cache_put':
idl.c:393: warning: too many arguments for format
idl.c:393: warning: too many arguments for format
idl.c: In function 'hdb_idl_cache_del':
idl.c:428: warning: too many arguments for format
idl.c:428: warning: too many arguments for format
idl.c: In function 'hdb_idl_cache_del_id':
idl.c:486: warning: too many arguments for format
idl.c:486: warning: too many arguments for format
idl.c: In function 'hdb_idl_fetch_key':
idl.c:549: warning: too many arguments for format
idl.c:549: warning: too many arguments for format
idl.c:581: warning: too many arguments for format
idl.c:581: warning: too many arguments for format
idl.c:638: warning: too many arguments for format
idl.c:638: warning: too many arguments for format
idl.c:657: warning: too many arguments for format
idl.c:657: warning: too many arguments for format
idl.c:666: warning: too many arguments for format
idl.c:666: warning: too many arguments for format
idl.c:673: warning: too many arguments for format
idl.c:673: warning: too many arguments for format
idl.c:680: warning: too many arguments for format
idl.c:680: warning: too many arguments for format
idl.c: In function 'hdb_idl_insert_key':
idl.c:711: warning: too many arguments for format
idl.c:711: warning: too many arguments for format
idl.c:727: warning: too many arguments for format
idl.c:727: warning: too many arguments for format
idl.c:898: warning: too many arguments for format
idl.c:898: warning: too many arguments for format
idl.c: In function 'hdb_idl_delete_key':
idl.c:922: warning: too many arguments for format
idl.c:922: warning: too many arguments for format
idl.c:942: warning: too many arguments for format
idl.c:942: warning: too many arguments for format
idl.c:1036: warning: too many arguments for format
idl.c:1036: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c nextid.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c nextid.c  -fPIC -DPIC -o .libs/nextid.o
nextid.c: In function 'hdb_last_id':
nextid.c:70: warning: too many arguments for format
nextid.c:70: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c cache.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c cache.c  -fPIC -DPIC -o .libs/cache.o
cache.c: In function 'hdb_cache_delete':
cache.c:1387: warning: too many arguments for format
cache.c:1387: warning: too many arguments for format
cache.c: In function 'hdb_cache_release_all':
cache.c:1510: warning: too many arguments for format
cache.c:1510: warning: too many arguments for format
cache.c: In function 'hdb_reader_get':
cache.c:1631: warning: too many arguments for format
cache.c:1631: warning: too many arguments for format
cache.c: At top level:
cache.c:1535: warning: 'bdb_lru_print' defined but not used
cache.c:1568: warning: 'bdb_idtree_print' defined but not used
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c monitor.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c monitor.c  -fPIC -DPIC -o .libs/monitor.o
monitor.c: In function 'hdb_monitor_initialize':
monitor.c:269: warning: too many arguments for format
monitor.c:269: warning: too many arguments for format
monitor.c:280: warning: too many arguments for format
monitor.c:280: warning: too many arguments for format
monitor.c:291: warning: too many arguments for format
monitor.c:291: warning: too many arguments for format
monitor.c: In function 'hdb_monitor_db_init':
monitor.c:308: warning: unused variable 'bdb'
monitor.c: In function 'hdb_monitor_db_open':
monitor.c:353: warning: too many arguments for format
monitor.c:353: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/.. -I/=
home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb -I/home/david/=
openldap/openldap-2.4.23/servers/slapd/back-hdb/../back-bdb    -DSLAPD_IM=
PORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-hdb/.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-=
hdb -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-hdb/../back=
-bdb -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_hdb.l=
a init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.l=
o modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo inde=
x.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error=
=2Elo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-4.=
8 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/li=
blber.la
libtool: link: cc -shared  .libs/init.o .libs/tools.o .libs/config.o .lib=
s/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/=
modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operation=
al.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filteri=
ndex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/i=
d2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/=
version.o   -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/bu=
ild/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/david/openldap/openlda=
p-2.4.23/debian/build/libraries/liblber/.libs /usr/lib/libdb-4.8.so ../..=
/../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.li=
bs/liblber.so    -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back=
_hdb-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hd=
b-2.4.so.2.5.6" "back_hdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.=
so.2.5.6" "back_hdb.so")
libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.=
la" "back_hdb.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-hdb'
cd back-ldap; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-ldap'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_lda=
p > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/init.c  -fPIC -DPIC -o .libs/init.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/init.c: In f=
unction 'ldap_back_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/init.c:201: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/init.c:201: =
warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/config.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/config.c  -fPIC -DPIC -o .libs/config.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c: In=
 function 'slap_idassert_authzfrom_parse':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:662=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:674=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:684=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c: In=
 function 'slap_idassert_passthru_parse':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:731=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c: In=
 function 'slap_idassert_parse':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:781=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:796=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:809=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:823=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:840=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:854=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:877=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:893=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:905=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c: In=
 function 'ldap_back_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:160=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:162=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:166=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:172=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:174=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:182=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:183=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:186=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:189=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:191=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:196=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:200=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:201=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:203=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:204=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:205=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:206=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:210=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:213=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:215=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:216=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:221=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c: In=
 function 'ldap_back_init_cf':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:224=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:225=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c: In=
 function 'ldap_back_exop_whoami':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:230=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/config.c:230=
2: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/search.c  -fPIC -DPIC -o .libs/search.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/search.c: In=
 function 'ldap_back_munge_filter':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/search.c:58:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/search.c:144=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/search.c: In=
 function 'ldap_back_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/search.c:409=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/search.c:481=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/search.c:504=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/bind.c  -fPIC -DPIC -o .libs/bind.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In f=
unction 'ldap_back_bind':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:342: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In f=
unction 'ldap_back_getconn':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1086:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1155:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In f=
unction 'ldap_back_quarantine':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1211:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In f=
unction 'ldap_back_dobind_int':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1405:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1469:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In f=
unction 'ldap_back_op_result':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1819:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:1839:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In f=
unction 'ldap_back_retry':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:2007:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c: In f=
unction 'ldap_back_getconn':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:836: =
warning: 'save_o_dn.bv_len' may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:836: =
warning: 'save_o_dn.bv_val' may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:837: =
warning: 'save_o_ndn.bv_len' may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/bind.c:837: =
warning: 'save_o_ndn.bv_val' may be used uninitialized in this function
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/unbind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/unbind.c: In=
 function 'ldap_back_conn_destroy':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/unbind.c:44:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/unbind.c:44:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/add.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/add.c  -fPIC -DPIC -o .libs/add.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/add.c: In fu=
nction 'ldap_back_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/add.c:54: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/add.c:54: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/add.c:130: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/add.c:130: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/delete.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/modrdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/extended.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/extended.c  -fPIC -DPIC -o .libs/extended.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/extended.c: =
In function 'ldap_back_exop_passwd':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/extended.c:1=
82: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/extended.c:1=
82: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/extended.c: =
In function 'ldap_back_exop_generic':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/extended.c:3=
12: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/extended.c:3=
12: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/chain.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/chain.c  -fPIC -DPIC -o .libs/chain.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c: In =
function 'ldap_chain_response':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:953:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:953:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c: In =
function 'chain_ldadd':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1143=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1143=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1153=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1153=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1169=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1169=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1186=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1186=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c: In =
function 'chain_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1376=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1376=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1386=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1386=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1397=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1397=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1417=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1417=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1427=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1427=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1437=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1437=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1488=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1488=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c: In =
function 'ldap_chain_db_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1605=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1605=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1646=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1646=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1657=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:1657=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c: In =
function 'chain_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:2075=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/chain.c:2075=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/distproc.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/distproc.c  -fPIC -DPIC -o .libs/distproc.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c: =
In function 'distproc_ldadd':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:4=
01: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:4=
01: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:4=
11: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:4=
11: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:4=
27: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:4=
27: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:4=
41: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:4=
41: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c: =
In function 'ldap_distproc_db_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:6=
29: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:6=
29: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:6=
71: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:6=
71: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:6=
82: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:6=
82: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c: =
In function 'ldap_exop_chained_request':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:9=
31: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:9=
31: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c: =
In function 'distproc_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:9=
59: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:9=
59: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:9=
79: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:9=
79: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c: =
At top level:
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:1=
31: warning: 'ldap_distproc_rt2bv' defined but not used
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:1=
37: warning: 'ldap_distproc_rt2str' defined but not used
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:1=
57: warning: 'ldap_distproc_str2rt' defined but not used
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:1=
66: warning: 'ldap_distproc_ss2bv' defined but not used
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:1=
72: warning: 'ldap_distproc_ss2str' defined but not used
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:1=
92: warning: 'ldap_distproc_str2ss' defined but not used
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:2=
12: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/distproc.c:2=
43: warning: 'ldap_distproc_parse_ctrl' declared 'static' but never defin=
ed
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/monitor.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/monitor.c  -fPIC -DPIC -o .libs/monitor.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c: I=
n function 'ldap_back_monitor_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:33=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:33=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:34=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:34=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:35=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:35=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c: I=
n function 'ldap_back_monitor_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:42=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:42=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:52=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/monitor.c:52=
9: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-ldap/pbind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-ldap/pbind.c  -fPIC -DPIC -o .libs/pbind.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-ldap/..   =
 -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-ldap/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version=
=2Eo
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_ldap.=
la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete=
=2Elo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbi=
nd.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libr=
aries/liblber/liblber.la
libtool: link: cc -shared  .libs/init.o .libs/config.o .libs/search.o .li=
bs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs=
/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o =
=2Elibs/monitor.o .libs/pbind.o .libs/version.o   -Wl,-rpath -Wl,/home/da=
vid/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,-=
rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/lib=
lber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libra=
ries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,back_ldap-2.4.s=
o.2 -o .libs/back_ldap-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_l=
dap-2.4.so.2.5.6" "back_ldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.=
4.so.2.5.6" "back_ldap.so")
libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_lda=
p.la" "back_ldap.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-ldap'
cd back-meta; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-meta'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_met=
a > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/init.c  -fPIC -DPIC -o .libs/init.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/init.c: In f=
unction 'meta_back_db_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/init.c:103: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/init.c:103: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/init.c: In f=
unction 'meta_back_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/init.c:163: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/init.c:163: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/init.c:209: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/init.c:209: =
warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/config.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/config.c  -fPIC -DPIC -o .libs/config.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c: In=
 function 'meta_back_db_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:124=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:132=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:143=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:151=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:221=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:269=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:283=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:295=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:310=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:322=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:330=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:339=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:398=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:409=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:433=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:465=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:487=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:494=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:516=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:523=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:548=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:555=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:580=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:587=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:594=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:618=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:625=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:632=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:648=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:655=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:684=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:713=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:750=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:781=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:808=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:833=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:840=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:865=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:872=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:897=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:904=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:927=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:963=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:103=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:104=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:106=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:108=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:109=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:110=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:112=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:113=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:114=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:114=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:116=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:117=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:118=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:119=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:120=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:122=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:122=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:129=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:131=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:137=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:139=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:140=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:144=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:146=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:149=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c: In=
 function 'ldap_back_map_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:154=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:155=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:159=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:159=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/config.c:170=
2: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/search.c  -fPIC -DPIC -o .libs/search.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c: In=
 function 'meta_search_dobind_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c:91:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c: In=
 function 'meta_back_search_start':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c:469=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c: In=
 function 'meta_back_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c:788=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c:140=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c:140=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c: In=
 function 'meta_send_entry':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c:187=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c:194=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/search.c:183=
6: warning: unused variable 'tag'
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/bind.c  -fPIC -DPIC -o .libs/bind.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c: In f=
unction 'meta_back_bind':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c:71: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c:107: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c:153: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c:227: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c: In f=
unction 'meta_back_bind_op_result':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c:321: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c: In f=
unction 'meta_back_dobind':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c:764: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c: In f=
unction 'meta_back_op_result':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/bind.c:1159:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/unbind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/unbind.c: In=
 function 'meta_back_conn_destroy':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/unbind.c:46:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/unbind.c:46:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/add.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/add.c  -fPIC -DPIC -o .libs/add.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/add.c: In fu=
nction 'meta_back_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/add.c:51: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/add.c:51: wa=
rning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/delete.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/modrdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/suffixmassage.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/suffixmassage.c  -fPIC -DPIC -o .libs/suffixmassage=
=2Eo
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/map.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/map.c  -fPIC -DPIC -o .libs/map.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/conn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/conn.c  -fPIC -DPIC -o .libs/conn.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c: In f=
unction 'meta_back_init_one_conn':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:308: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:308: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c: In f=
unction 'meta_back_getconn':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:1369:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:1369:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:1510:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:1510:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c: In f=
unction 'meta_back_quarantine':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:1796:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:1796:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:1811:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:1811:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:1832:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/conn.c:1832:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/candidates.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/candidates.c  -fPIC -DPIC -o .libs/candidates.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-meta/dncache.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-meta/dncache.c  -fPIC -DPIC -o .libs/dncache.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-meta/..   =
 -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-meta/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version=
=2Eo
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_meta.=
la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete=
=2Elo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo d=
ncache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../=
libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/init.o .libs/config.o .libs/search.o .li=
bs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs=
/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .=
libs/candidates.o .libs/dncache.o .libs/version.o   -Wl,-rpath -Wl,/home/=
david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl=
,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/l=
iblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../lib=
raries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,back_meta-2.4=
=2Eso.2 -o .libs/back_meta-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_m=
eta-2.4.so.2.5.6" "back_meta-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.=
4.so.2.5.6" "back_meta.so")
libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_met=
a.la" "back_meta.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-meta'
cd back-null; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-null'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_nul=
l > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-null/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-null/null.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-null/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-null/null.c  -fPIC -DPIC -o .libs/null.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-null/null.c: In f=
unction 'null_back_respond':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-null/null.c:92: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-null/null.c:92: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-null/null.c:133: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-null/null.c:133: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-null/null.c: In f=
unction 'null_back_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-null/null.c:358: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-null/null.c:358: =
warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-null/..   =
 -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-null/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version=
=2Eo
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_null.=
la null.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../..=
/libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/null.o .libs/version.o   -Wl,-rpath -Wl,=
/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.li=
bs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libra=
ries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../=
=2E./libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,back_=
null-2.4.so.2 -o .libs/back_null-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_n=
ull-2.4.so.2.5.6" "back_null-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.=
4.so.2.5.6" "back_null.so")
libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_nul=
l.la" "back_null.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-null'
cd back-passwd; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-passwd'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_pas=
swd > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-passwd/.. =
   -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-passwd/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-passwd/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/=
servers/slapd/back-passwd/search.c  -fPIC -DPIC -o .libs/search.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-passwd/.. =
   -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-passwd/config.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-passwd/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/=
servers/slapd/back-passwd/config.c  -fPIC -DPIC -o .libs/config.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-passwd/.. =
   -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/b=
ack-passwd/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-passwd/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/=
servers/slapd/back-passwd/init.c  -fPIC -DPIC -o .libs/init.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-passwd/.. =
   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-passwd/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/versi=
on.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_passw=
d.la search.lo config.lo init.lo version.lo  ../../../libraries/libldap_r=
/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/search.o .libs/config.o .libs/init.o .li=
bs/version.o   -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian=
/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/david/openldap/open=
ldap-2.4.23/debian/build/libraries/liblber/.libs ../../../libraries/libld=
ap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so    -p=
thread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2=
=2E5.6
libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back=
_passwd-2.4.so.2.5.6" "back_passwd-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passw=
d-2.4.so.2.5.6" "back_passwd.so")
libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_p=
asswd.la" "back_passwd.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-passwd'
cd back-perl; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-perl'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_per=
l > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c /home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-perl/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /home/david/=
openldap/openldap-2.4.23/servers/slapd/back-perl/init.c  -fPIC -DPIC -o .=
libs/init.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c: In f=
unction 'perl_back_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c:71: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c:71: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c:74: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c:74: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c:82: w=
arning: passing argument 2 of 'Perl_sys_init3' from incompatible pointer =
type
/usr/lib/perl/5.10/CORE/proto.h:6637: note: expected 'char ***' but argum=
ent is of type 'char * (*)[3]'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c:82: w=
arning: passing argument 3 of 'Perl_sys_init3' from incompatible pointer =
type
/usr/lib/perl/5.10/CORE/proto.h:6637: note: expected 'char ***' but argum=
ent is of type 'char **'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c:82: w=
arning: null argument where non-null required (argument 3)
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c: In f=
unction 'perl_back_db_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c:105: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/init.c:105: =
warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c /home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-perl/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /home/david/=
openldap/openldap-2.4.23/servers/slapd/back-perl/search.c  -fPIC -DPIC -o=
 .libs/search.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/search.c: In=
 function 'perl_back_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/search.c:79:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/search.c:79:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c /home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-perl/close.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /home/david/=
openldap/openldap-2.4.23/servers/slapd/back-perl/close.c  -fPIC -DPIC -o =
=2Elibs/close.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c /home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-perl/config.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /home/david/=
openldap/openldap-2.4.23/servers/slapd/back-perl/config.c  -fPIC -DPIC -o=
 .libs/config.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/config.c: In=
 function 'perl_back_db_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/config.c:45:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/config.c:45:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c /home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-perl/bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /home/david/=
openldap/openldap-2.4.23/servers/slapd/back-perl/bind.c  -fPIC -DPIC -o .=
libs/bind.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/bind.c: In f=
unction 'perl_back_bind':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/bind.c:80: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/bind.c:80: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c /home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-perl/compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /home/david/=
openldap/openldap-2.4.23/servers/slapd/back-perl/compare.c  -fPIC -DPIC -=
o .libs/compare.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/compare.c: I=
n function 'perl_back_compare':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/compare.c:81=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/compare.c:81=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c /home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-perl/modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /home/david/=
openldap/openldap-2.4.23/servers/slapd/back-perl/modify.c  -fPIC -DPIC -o=
 .libs/modify.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/modify.c: In=
 function 'perl_back_modify':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/modify.c:99:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/modify.c:99:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c /home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-perl/add.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /home/david/=
openldap/openldap-2.4.23/servers/slapd/back-perl/add.c  -fPIC -DPIC -o .l=
ibs/add.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/add.c: In fu=
nction 'perl_back_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/add.c:66: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/add.c:66: wa=
rning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c /home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-perl/modrdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /home/david/=
openldap/openldap-2.4.23/servers/slapd/back-perl/modrdn.c  -fPIC -DPIC -o=
 .libs/modrdn.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/modrdn.c: In=
 function 'perl_back_modrdn':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/modrdn.c:68:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/modrdn.c:68:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c /home/david/openldap/open=
ldap-2.4.23/servers/slapd/back-perl/delete.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c /home/david/=
openldap/openldap-2.4.23/servers/slapd/back-perl/delete.c  -fPIC -DPIC -o=
 .libs/delete.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/delete.c: In=
 function 'perl_back_delete':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/delete.c:63:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/delete.c:63:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-perl/.. -D=
_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-prot=
ector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=3D64  =
-I/usr/lib/perl/5.10/CORE     -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing =
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_=
OFFSET_BITS=3D64 -I/usr/lib/perl/5.10/CORE -DSLAPD_IMPORT -c version.c  -=
fPIC -DPIC -o .libs/version.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_perl.=
la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.=
lo modrdn.lo delete.lo version.lo -Wl,-E  -fstack-protector -L/usr/local/=
lib  -L/usr/lib/perl/5.10/CORE -lperl -ldl -lm -lpthread -lcrypt ../../..=
/libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/init.o .libs/search.o .libs/close.o .lib=
s/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/=
modrdn.o .libs/delete.o .libs/version.o   -Wl,-rpath -Wl,/home/david/open=
ldap/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,-rpath -W=
l,/home/david/openldap/openldap-2.4.23/debian/build/libraries/liblber/.li=
bs -L/usr/local/lib -L/usr/lib/perl/5.10/CORE -lperl -ldl -lm -lpthread -=
lcrypt ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries=
/liblber/.libs/liblber.so  -Wl,-E   -pthread -Wl,-soname -Wl,back_perl-2.=
4.so.2 -o .libs/back_perl-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_p=
erl-2.4.so.2.5.6" "back_perl-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.=
4.so.2.5.6" "back_perl.so")
libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_per=
l.la" "back_perl.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-perl'
cd back-relay; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-relay'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_rel=
ay > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-relay/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-relay/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-relay/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-relay/init.c  -fPIC -DPIC -o .libs/init.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-relay/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-relay/op.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-relay/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-relay/op.c  -fPIC -DPIC -o .libs/op.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-relay/op.c: In fu=
nction 'relay_back_select_backend':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-relay/op.c:140: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-relay/op.c:140: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-relay/..  =
  -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-relay/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/versio=
n.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_relay=
=2Ela init.lo op.lo version.lo  ../../../libraries/libldap_r/libldap_r.la=
 ../../../libraries/liblber/liblber.la=20
libtool: link: cc -shared  .libs/init.o .libs/op.o .libs/version.o   -Wl,=
-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/li=
bldap_r/.libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/=
build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_=
r.so ../../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname =
-Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_=
relay-2.4.so.2.5.6" "back_relay-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-=
2.4.so.2.5.6" "back_relay.so")
libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_re=
lay.la" "back_relay.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-relay'
cd back-shell; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-shell'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_she=
ll > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/init.c  -fPIC -DPIC -o .libs/init.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/config.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/config.c  -fPIC -DPIC -o .libs/config.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/fork.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/fork.c  -fPIC -DPIC -o .libs/fork.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c: In =
function 'forkandexec':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c:54: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c:54: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c:80: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c:80: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c:94: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c:94: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c:98: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c:98: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c:105:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/fork.c:105:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/search.c  -fPIC -DPIC -o .libs/search.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/unbind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/add.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/add.c  -fPIC -DPIC -o .libs/add.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/delete.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/modrdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/ba=
ck-shell/result.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/s=
ervers/slapd/back-shell/result.c  -fPIC -DPIC -o .libs/result.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/result.c: I=
n function 'read_and_send_results':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/result.c:64=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/result.c:64=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/result.c:69=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/result.c:69=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/result.c:99=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/result.c:99=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-shell/..  =
  -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-shell/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/versio=
n.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_shell=
=2Ela init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete=
=2Elo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../libra=
ries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/init.o .libs/config.o .libs/fork.o .libs=
/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/mo=
dify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -W=
l,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/=
libldap_r/.libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debia=
n/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/liblda=
p_r.so ../../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-sonam=
e -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_=
shell-2.4.so.2.5.6" "back_shell-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-=
2.4.so.2.5.6" "back_shell.so")
libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_sh=
ell.la" "back_shell.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-shell'
cd back-sock; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-sock'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_soc=
k > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/init.c  -fPIC -DPIC -o .libs/init.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/config.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/config.c  -fPIC -DPIC -o .libs/config.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/opensock.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/opensock.c  -fPIC -DPIC -o .libs/opensock.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/opensock.c: =
In function 'opensock':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/opensock.c:5=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/opensock.c:5=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/opensock.c:5=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/opensock.c:5=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/opensock.c:6=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/opensock.c:6=
5: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/search.c  -fPIC -DPIC -o .libs/search.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/unbind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/add.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/add.c  -fPIC -DPIC -o .libs/add.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/delete.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/modrdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sock/result.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/se=
rvers/slapd/back-sock/result.c  -fPIC -DPIC -o .libs/result.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/result.c: In=
 function 'sock_read_and_send_results':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/result.c:61:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/result.c:61:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/result.c:66:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/result.c:66:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/result.c:96:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/result.c:96:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sock/..   =
 -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sock/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version=
=2Eo
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_sock.=
la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delet=
e.lo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../librar=
ies/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/init.o .libs/config.o .libs/opensock.o .=
libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .lib=
s/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o =
  -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/librar=
ies/libldap_r/.libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/d=
ebian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/li=
bldap_r.so ../../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-s=
oname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_s=
ock-2.4.so.2.5.6" "back_sock-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.=
4.so.2.5.6" "back_sock.so")
libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_soc=
k.la" "back_sock.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-sock'
cd back-sql; /usr/bin/make -w all
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/back-sql'
rm -f version.c
/home/david/openldap/openldap-2.4.23/build/mkversion -v "2.4.23" back_sql=
 > version.c
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/init.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/init.c  -fPIC -DPIC -o .libs/init.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c: In fu=
nction 'sql_back_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:58: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:58: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:83: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:83: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c: In fu=
nction 'backsql_destroy':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:91: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:91: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:92: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:92: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c: In fu=
nction 'backsql_db_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:104: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:104: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:116: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:116: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c: In fu=
nction 'backsql_db_destroy':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:128: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:128: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:217: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:217: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c: In fu=
nction 'backsql_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:235: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:235: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:238: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:238: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:245: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:245: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:251: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:251: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:307: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:307: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:325: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:325: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:333: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:333: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:369: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:369: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:386: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:386: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:394: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:394: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:429: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:429: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:440: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:440: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:473: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:473: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:487: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:487: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:491: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:491: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:496: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:496: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:500: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:500: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:507: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:507: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:511: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:511: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:518: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:518: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:522: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:522: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:529: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:529: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:533: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:533: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:540: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:540: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:544: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:544: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:555: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:555: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:560: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:560: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:565: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:565: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:569: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:569: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:642: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:642: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c: In fu=
nction 'backsql_db_close':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:654: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:654: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:658: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/init.c:658: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/config.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/config.c  -fPIC -DPIC -o .libs/config.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c: In =
function 'backsql_db_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:55: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:55: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:60: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:60: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:67: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:67: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:73: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:73: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:80: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:80: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:85: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:85: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:92: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:92: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:97: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:97: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:104:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:104:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:109:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:109:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:124:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:124:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:129:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:129:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:137:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:137:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:142:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:142:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:150:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:150:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:155:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:155:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:163:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:163:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:168:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:168:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:176:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:176:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:181:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:181:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:189:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:189:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:196:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:196:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:204:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:204:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:209:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:209:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:224:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:224:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:232:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:232:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:239:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:239:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:247:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:247:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:252:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:252:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:267:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:267:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:275:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:275:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:281:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:281:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:289:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:289:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:296:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:296:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:304:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:304:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:311:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:311:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:319:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:319:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:326:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:326:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:334:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:334:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:339:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:339:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:356:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:356:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:364:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:364:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:370:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:370:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:385:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:385:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:393:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:393:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:399:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:399:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:414:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:414:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:422:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:422:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:428:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:428:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:436:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:436:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:451:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:451:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:471:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:471:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:479:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:479:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:484:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:484:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:499:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:499:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:507:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:507:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:514:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:514:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:529:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:529:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:537:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:537:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:547:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:547:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:579:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:579:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:594:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:594:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:602:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:602:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:609:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:609:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:628:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:628:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c: In =
function 'read_baseObject':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:669:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:669:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:679:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:679:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:744:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:744:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c: In =
function 'create_baseObject':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:775:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/config.c:775:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/search.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/search.c  -fPIC -DPIC -o .libs/search.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c: In =
function 'backsql_attrlist_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:94: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:94: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:106:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:106:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c: In =
function 'backsql_process_sub_filter':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:529:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:529:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c: In =
function 'backsql_process_filter':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:690:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:690:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:716:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:716:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:816:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:816:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:865:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:865:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1076=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1076=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c: In =
function 'backsql_process_filter_attr':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1187=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1187=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1397=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1397=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c: In =
function 'backsql_srch_query':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1414=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1414=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1639=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1639=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c: In =
function 'backsql_oc_get_candidates':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1672=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1672=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1692=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1692=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1703=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1703=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1728=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1728=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1735=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1735=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1742=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1742=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1749=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1749=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1751=
: warning: passing argument 10 of 'SQLBindParameter' from incompatible po=
inter type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1754=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1754=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1781=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1781=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1787=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1787=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1862=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1862=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1865=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1865=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1872=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1872=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1890=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1890=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1893=
: warning: passing argument 10 of 'SQLBindParameter' from incompatible po=
inter type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1896=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1896=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1906=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1906=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1998=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:1998=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c: In =
function 'backsql_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2033=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2033=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2048=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2048=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2306=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2306=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2403=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2403=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2472=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2472=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2570=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2570=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c: In =
function 'backsql_entry_get':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2631=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2631=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2639=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2639=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c: In =
function 'send_paged_response':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2762=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/search.c:2762=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/bind.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/bind.c  -fPIC -DPIC -o .libs/bind.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c: In fu=
nction 'backsql_bind':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c:41: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c:41: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c:50: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c:50: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c:57: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c:57: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c:75: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c:75: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c:112: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/bind.c:112: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/compare.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/compare.c  -fPIC -DPIC -o .libs/compare.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/compare.c: In=
 function 'backsql_compare':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/compare.c:42:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/compare.c:42:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/compare.c:46:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/compare.c:46:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/compare.c:86:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/compare.c:86:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/compare.c:186=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/compare.c:186=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/operational.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/operational.c  -fPIC -DPIC -o .libs/operational.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
: In function 'backsql_operational':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:123: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:123: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:147: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:147: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:169: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:169: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:186: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:186: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:201: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:201: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:216: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:216: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:225: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/operational.c=
:225: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/entry-id.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/entry-id.c  -fPIC -DPIC -o .libs/entry-id.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c: I=
n function 'backsql_dn2id':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:18=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:18=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:19=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:19=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:20=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:20=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:22=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:22=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:23=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:23=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:24=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:24=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:27=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:27=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:37=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:37=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c: I=
n function 'backsql_count_children':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:39=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:39=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:40=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:40=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:41=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:41=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:42=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:42=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:43=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:43=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:48=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:48=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c: I=
n function 'backsql_get_attr_vals':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:56=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:56=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:57=
4: warning: passing argument 10 of 'SQLBindParameter' from incompatible p=
ointer type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:57=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:57=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:58=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:58=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:60=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:60=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:60=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:60=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:65=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:65=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:67=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:67=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:68=
3: warning: passing argument 10 of 'SQLBindParameter' from incompatible p=
ointer type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:68=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:68=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:71=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:71=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:90=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:90=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c: I=
n function 'backsql_id2entry':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:93=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:93=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:97=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:97=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:97=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:97=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:10=
04: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:10=
04: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:11=
08: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/entry-id.c:11=
08: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/schema-map.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/schema-map.c  -fPIC -DPIC -o .libs/schema-map.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
 In function 'backsql_add_sysmaps':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
266: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
266: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
 In function 'backsql_oc_get_attr_mapping':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
357: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
357: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
386: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
386: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
457: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
457: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
462: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
462: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
485: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
485: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
 In function 'backsql_load_schema_map':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
508: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
508: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
519: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
519: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
529: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
529: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
534: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
534: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
543: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
543: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
574: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
574: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
606: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
606: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
613: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
613: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
621: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
621: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
639: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
639: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
673: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
673: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
679: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
679: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
690: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
690: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
694: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
694: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
698: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
698: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
703: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
703: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
706: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
706: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
716: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
716: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
721: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
721: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
728: warning: passing argument 10 of 'SQLBindParameter' from incompatible=
 pointer type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
730: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
730: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
750: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
750: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
 In function 'backsql_free_attr':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
957: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
957: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
993: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
993: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
 In function 'backsql_free_oc':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
1001: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
1001: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
1017: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
1017: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
 In function 'backsql_destroy_schema_map':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
1023: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
1023: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
1026: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/schema-map.c:=
1026: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/sql-wrap.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/sql-wrap.c  -fPIC -DPIC -o .libs/sql-wrap.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: I=
n function 'backsql_PrintErrors':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:43=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:43=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: I=
n function 'backsql_Prepare':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:10=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:10=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: I=
n function 'backsql_BindRowAsStrings_x':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:20=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:20=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:21=
4: warning: passing argument 7 of 'SQLDescribeCol' from incompatible poin=
ter type
/usr/include/sql.h:633: note: expected 'SQLULEN *' but argument is of typ=
e 'UDWORD *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:26=
3: warning: passing argument 6 of 'SQLBindCol' from incompatible pointer =
type
/usr/include/sql.h:582: note: expected 'SQLLEN *' but argument is of type=
 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: I=
n function 'backsql_close_db_handle':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:31=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:31=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:32=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:32=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: I=
n function 'backsql_init_db_env':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:34=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:34=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:35=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:35=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:35=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:35=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: I=
n function 'backsql_free_db_env':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:36=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:36=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:37=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:37=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: I=
n function 'backsql_open_db_handle':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:39=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:39=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:39=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:39=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:41=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:41=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:44=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:44=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:44=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:44=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:45=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:45=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: I=
n function 'backsql_free_db_conn':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:47=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:47=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:48=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:48=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c: I=
n function 'backsql_get_db_conn':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:49=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:49=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:53=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/sql-wrap.c:53=
3: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/modify.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/modify.c  -fPIC -DPIC -o .libs/modify.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c: In =
function 'backsql_modify':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:48: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:48: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:53: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:53: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:92: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:92: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:111:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:111:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:158:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:158:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:216:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modify.c:216:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/util.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/util.c  -fPIC -DPIC -o .libs/util.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/util.c: In fu=
nction 'backsql_strcat_x':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/util.c:105: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/util.c:105: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/util.c: In fu=
nction 'backsql_strfcat_x':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/util.c:212: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/util.c:212: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/add.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/add.c  -fPIC -DPIC -o .libs/add.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c: In fun=
ction 'backsql_modify_delete_all_values':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:71: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:71: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:86: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:86: war=
ning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:98: war=
ning: passing argument 10 of 'SQLBindParameter' from incompatible pointer=
 type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:100: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:100: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:115: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:115: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:145: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:145: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:161: wa=
rning: passing argument 10 of 'SQLBindParameter' from incompatible pointe=
r type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:164: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:164: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:178: wa=
rning: passing argument 10 of 'SQLBindParameter' from incompatible pointe=
r type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:181: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:181: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:199: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:199: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:213: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:213: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:236: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:236: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c: In fun=
ction 'backsql_modify_internal':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:281: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:281: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:317: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:317: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:334: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:334: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:339: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:339: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:358: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:358: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:370: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:370: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:399: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:399: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:415: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:415: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:435: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:435: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:448: wa=
rning: passing argument 10 of 'SQLBindParameter' from incompatible pointe=
r type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:451: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:451: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:465: wa=
rning: passing argument 10 of 'SQLBindParameter' from incompatible pointe=
r type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:468: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:468: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:486: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:486: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:499: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:499: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:522: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:522: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:555: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:555: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:572: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:572: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:581: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:581: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:598: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:598: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:611: wa=
rning: passing argument 10 of 'SQLBindParameter' from incompatible pointe=
r type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:614: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:614: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:628: wa=
rning: passing argument 10 of 'SQLBindParameter' from incompatible pointe=
r type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:631: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:631: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:649: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:649: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:662: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:662: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:675: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:675: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:685: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:685: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:712: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:712: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c: In fun=
ction 'backsql_add_attr':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:818: wa=
rning: passing argument 10 of 'SQLBindParameter' from incompatible pointe=
r type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:820: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:820: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:838: wa=
rning: passing argument 10 of 'SQLBindParameter' from incompatible pointe=
r type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:841: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:841: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:862: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:862: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c: In fun=
ction 'backsql_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:958: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:958: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:968: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:968: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:981: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:981: wa=
rning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1009: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1009: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1036: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1036: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1047: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1047: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1059: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1059: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1083: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1083: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1100: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1100: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1111: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1111: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1173: w=
arning: passing argument 10 of 'SQLBindParameter' from incompatible point=
er type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1175: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1175: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1198: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1198: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1205: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1205: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1213: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1213: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1217: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1217: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1261: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1261: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1272: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1272: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1304: w=
arning: passing argument 6 of 'SQLBindCol' from incompatible pointer type=

/usr/include/sql.h:582: note: expected 'SQLLEN *' but argument is of type=
 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1309: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1309: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1323: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1323: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1337: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1337: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1351: w=
arning: passing argument 10 of 'SQLBindParameter' from incompatible point=
er type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1353: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1353: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1368: w=
arning: passing argument 10 of 'SQLBindParameter' from incompatible point=
er type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1370: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1370: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1385: w=
arning: passing argument 10 of 'SQLBindParameter' from incompatible point=
er type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1387: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1387: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1402: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1402: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1415: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1415: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1433: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/add.c:1433: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/delete.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/delete.c  -fPIC -DPIC -o .libs/delete.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c: In =
function 'backsql_delete_int':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:106:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:106:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:120:=
 warning: passing argument 10 of 'SQLBindParameter' from incompatible poi=
nter type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:122:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:122:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:137:=
 warning: passing argument 10 of 'SQLBindParameter' from incompatible poi=
nter type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:139:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:139:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:158:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:158:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:181:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:181:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:193:=
 warning: passing argument 10 of 'SQLBindParameter' from incompatible poi=
nter type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:195:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:195:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:219:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:219:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:234:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:234:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:246:=
 warning: passing argument 10 of 'SQLBindParameter' from incompatible poi=
nter type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:248:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:248:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:265:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:265:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c: In =
function 'backsql_delete':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:414:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:414:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:419:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:419:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:457:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:457:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:482:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:482:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:504:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:504:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:519:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:519:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:542:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:542:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:556:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:556:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:616:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/delete.c:616:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/modrdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c: In =
function 'backsql_modrdn':
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:61: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:61: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:97: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:97: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:114:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:114:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:128:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:128:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:142:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:142:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:154:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:154:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:179:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:179:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:185:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:185:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:195:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:195:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:207:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:207:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:228:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:228:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:242:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:242:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:249:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:249:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:266:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:266:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:273:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:273:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:287:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:287:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:292:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:292:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:303:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:303:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:308:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:308:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:322:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:322:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:336:=
 warning: passing argument 10 of 'SQLBindParameter' from incompatible poi=
nter type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:338:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:338:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:352:=
 warning: passing argument 10 of 'SQLBindParameter' from incompatible poi=
nter type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:354:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:354:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:368:=
 warning: passing argument 10 of 'SQLBindParameter' from incompatible poi=
nter type
/usr/include/sqlext.h:1953: note: expected 'SQLLEN *' but argument is of =
type 'SQLINTEGER *'
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:370:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:370:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:386:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:386:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:443:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:443:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:461:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:461:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:541:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/modrdn.c:541:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/bac=
k-sql/api.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/back-sql/api.c  -fPIC -DPIC -o .libs/api.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/back-sql/..    =
 -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/back-sql/.. -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.=
o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o back_sql.l=
a init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.=
lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo=
 api.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../li=
braries/liblber/liblber.la -lodbc
libtool: link: cc -shared  .libs/init.o .libs/config.o .libs/search.o .li=
bs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/sche=
ma-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/d=
elete.o .libs/modrdn.o .libs/api.o .libs/version.o   -Wl,-rpath -Wl,/home=
/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -W=
l,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/=
liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../li=
braries/liblber/.libs/liblber.so /usr/lib/libodbc.so    -pthread -Wl,-son=
ame -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sq=
l-2.4.so.2.5.6" "back_sql-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.=
so.2.5.6" "back_sql.so")
libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.=
la" "back_sql.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/back-sql'
cd overlays; /usr/bin/make -w dynamic
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/servers/slapd/overlays'
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/accesslog.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/accesslog.c  -fPIC -DPIC -o .libs/accesslog.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c: =
In function 'log_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:9=
18: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:9=
18: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c: =
In function 'accesslog_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2=
051: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2=
051: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c: =
In function 'accesslog_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2=
105: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2=
105: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2=
115: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2=
115: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2=
130: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2=
130: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2=
145: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/accesslog.c:2=
145: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o accesslog.=
la accesslog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../=
=2E./../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/accesslog.o .libs/version.o   -Wl,-rpath=
 -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_=
r/.libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/=
libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so .=
=2E/../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,=
accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "access=
log-2.4.so.2.5.6" "accesslog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.=
4.so.2.5.6" "accesslog.so")
libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslo=
g.la" "accesslog.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/auditlog.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/auditlog.c  -fPIC -DPIC -o .libs/auditlog.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o auditlog.l=
a auditlog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../..=
/../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/auditlog.o .libs/version.o   -Wl,-rpath =
-Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r=
/.libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/l=
ibraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ..=
/../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,aud=
itlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlo=
g-2.4.so.2.5.6" "auditlog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.=
so.2.5.6" "auditlog.so")
libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.=
la" "auditlog.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/collect.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/collect.c  -fPIC -DPIC -o .libs/collect.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/collect.c: In=
 function 'collect_cf':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/collect.c:208=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/collect.c:208=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/collect.c:228=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/collect.c:228=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/collect.c:246=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/collect.c:246=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o collect.la=
 collect.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../.=
=2E/libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/collect.o .libs/version.o   -Wl,-rpath -=
Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/=
=2Elibs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/=
libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so .=
=2E/../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,=
collect-2.4.so.2 -o .libs/collect-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-=
2.4.so.2.5.6" "collect-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so=
=2E2.5.6" "collect.so")
libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la=
" "collect.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/constraint.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/constraint.c  -fPIC -DPIC -o .libs/constraint.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
 In function 'constraint_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
342: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
342: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
510: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
510: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
 In function 'constraint_uri_cb':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
537: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
537: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
 In function 'constraint_violation':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
642: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
642: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
648: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
648: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
654: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
654: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
 In function 'constraint_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
788: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
788: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
 In function 'constraint_update':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
859: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/constraint.c:=
859: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o constraint=
=2Ela constraint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la=
 ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/constraint.o .libs/version.o   -Wl,-rpat=
h -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap=
_r/.libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build=
/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so =
=2E./../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl=
,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "const=
raint-2.4.so.2.5.6" "constraint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-=
2.4.so.2.5.6" "constraint.so")
libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constra=
int.la" "constraint.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/dds.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/dds.c  -fPIC -DPIC -o .libs/dds.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dds.c: In fun=
ction 'dds_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dds.c:1903: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dds.c:1903: w=
arning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o dds.la dds=
=2Elo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libr=
aries/liblber/liblber.la
libtool: link: cc -shared  .libs/dds.o .libs/version.o   -Wl,-rpath -Wl,/=
home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.lib=
s -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/librar=
ies/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../.=
=2E/libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,dds-2.=
4.so.2 -o .libs/dds-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2=
=2E5.6" "dds-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.5.6" =
"dds.so")
libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.l=
a" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/deref.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/deref.c  -fPIC -DPIC -o .libs/deref.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/deref.c: In f=
unction 'deref_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/deref.c:528: =
warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/deref.c:528: =
warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o deref.la d=
eref.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../li=
braries/liblber/liblber.la
libtool: link: cc -shared  .libs/deref.o .libs/version.o   -Wl,-rpath -Wl=
,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.l=
ibs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libr=
aries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../..=
/../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,deref-=
2.4.so.2 -o .libs/deref-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.=
so.2.5.6" "deref-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.5=
=2E6" "deref.so")
libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "d=
eref.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/dyngroup.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/dyngroup.c  -fPIC -DPIC -o .libs/dyngroup.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dyngroup.c: I=
n function 'dgroup_cf':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:98=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:98=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:10=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:10=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dyngroup.c:79=
: warning: 'ap' may be used uninitialized in this function
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o dyngroup.l=
a dyngroup.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../..=
/../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/dyngroup.o .libs/version.o   -Wl,-rpath =
-Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r=
/.libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/l=
ibraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ..=
/../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,dyn=
group-2.4.so.2 -o .libs/dyngroup-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngrou=
p-2.4.so.2.5.6" "dyngroup-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.=
so.2.5.6" "dyngroup.so")
libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.=
la" "dyngroup.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/dynlist.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/dynlist.c  -fPIC -DPIC -o .libs/dynlist.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c: In=
 function 'dynlist_prepare_entry':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:471=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:471=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c: In=
 function 'dynlist_build_def_filter':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:904=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:904=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c: In=
 function 'dl_cfgen':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:139=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:139=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:147=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:147=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:148=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:148=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:149=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:149=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:152=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:152=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:154=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:154=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:156=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:156=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:160=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:160=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:161=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:161=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:162=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:162=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:164=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:164=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:165=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:165=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:167=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:167=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c: In=
 function 'dynlist_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:172=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:172=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:174=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:174=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:176=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:176=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:177=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/dynlist.c:177=
6: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o dynlist.la=
 dynlist.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../.=
=2E/libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/dynlist.o .libs/version.o   -Wl,-rpath -=
Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/=
=2Elibs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/=
libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so .=
=2E/../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,=
dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-=
2.4.so.2.5.6" "dynlist-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so=
=2E2.5.6" "dynlist.so")
libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la=
" "dynlist.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/memberof.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/memberof.c  -fPIC -DPIC -o .libs/memberof.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c: I=
n function 'memberof_value_modify':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:40=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:40=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:44=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:44=
2: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c: I=
n function 'memberof_op_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:50=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:50=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c: I=
n function 'memberof_res_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:11=
91: warning: unused variable 'relax'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c: I=
n function 'mo_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:18=
45: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:18=
45: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:18=
64: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:18=
64: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:18=
76: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:18=
76: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:18=
94: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:18=
94: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:19=
06: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:19=
06: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c: I=
n function 'memberof_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:19=
58: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:19=
58: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c: I=
n function 'memberof_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:20=
40: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/memberof.c:20=
40: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o memberof.l=
a memberof.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../..=
/../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/memberof.o .libs/version.o   -Wl,-rpath =
-Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r=
/.libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/l=
ibraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ..=
/../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,mem=
berof-2.4.so.2 -o .libs/memberof-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "membero=
f-2.4.so.2.5.6" "memberof-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.=
so.2.5.6" "memberof.so")
libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.=
la" "memberof.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/ppolicy.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In=
 function 'ppolicy_cf_default':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:262=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:262=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:266=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:266=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:277=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:277=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:288=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:288=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In=
 function 'ppolicy_get':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:481=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:481=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:551=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:551=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In=
 function 'check_password_quality':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:644=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:644=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:659=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:659=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In=
 function 'ppolicy_bind_response':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:106=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:106=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:112=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:112=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In=
 function 'ppolicy_restrict':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:128=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:128=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In=
 function 'ppolicy_modify':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:173=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:173=
5: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:181=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:181=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:185=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:185=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:209=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:209=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In=
 function 'ppolicy_db_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:223=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:223=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:225=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:225=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c: In=
 function 'ppolicy_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:232=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:232=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:234=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/ppolicy.c:234=
3: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o ppolicy.la=
 ppolicy.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../.=
=2E/libraries/liblber/liblber.la -lltdl
libtool: link: cc -shared  .libs/ppolicy.o .libs/version.o   -Wl,-rpath -=
Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/=
=2Elibs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/=
libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so .=
=2E/../../libraries/liblber/.libs/liblber.so /usr/lib/libltdl.so    -pthr=
ead -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-=
2.4.so.2.5.6" "ppolicy-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so=
=2E2.5.6" "ppolicy.so")
libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la=
" "ppolicy.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/pcache.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/pcache.c  -fPIC -DPIC -o .libs/pcache.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'add_query_on_top':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1038=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1038=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'query_containment':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1412=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1412=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1491=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1491=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'add_query':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1561=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1561=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1576=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1576=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1608=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1608=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1611=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1611=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'cache_replacement':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1670=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1670=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1688=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1688=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1704=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1704=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1707=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1707=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1709=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1709=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'remove_query_data':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1796=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1796=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1820=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1820=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'remove_query_and_data':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1982=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1982=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1986=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1986=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1992=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1992=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1996=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:1996=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'cache_entries':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2284=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2284=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2298=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2298=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pcache_op_cleanup':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2332=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2332=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2420=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2420=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pc_setpw':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2552=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2552=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2581=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2581=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pc_bind_attrs':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2615=
: warning: unused variable 't1'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pc_bind_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2681=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2681=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pcache_op_bind':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2870=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2870=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pcache_op_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2968=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2968=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2986=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:2986=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3006=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3006=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3048=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3048=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3063=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3063=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3110=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3110=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'refresh_merge':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3210=
: warning: unused variable 'be'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'consistency_check':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3487=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3487=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3493=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3493=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3495=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3495=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3509=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3509=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3514=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3514=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3517=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3517=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pc_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3861=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3861=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3868=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3868=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3873=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3873=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3878=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3878=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3884=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3884=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3891=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3891=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3896=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3896=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3903=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3903=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3908=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3908=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3913=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3913=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3920=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3920=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3925=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3925=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3934=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3934=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3940=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3940=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3947=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3947=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3955=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3955=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4005=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4005=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4020=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4020=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4040=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4040=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4047=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4047=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4053=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4053=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4061=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4061=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4071=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4071=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4086=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4086=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4102=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4102=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4113=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4113=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4124=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4124=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4134=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4134=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4135=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4135=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4141=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4141=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4144=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4144=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4151=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4151=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4157=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4157=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4165=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4165=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4176=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4176=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4189=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4189=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4200=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4200=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4213=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4213=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4224=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4224=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4260=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4260=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4286=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4286=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4293=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4293=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4308=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4308=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4324=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4324=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4351=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4351=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pcache_db_open2':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4502=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4502=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pcache_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4611=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4611=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4615=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4615=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4620=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4620=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4626=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4626=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4627=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4627=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4628=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4628=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pcache_db_close':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4747=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:4747=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'pcache_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:5590=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:5590=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:5600=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:5600=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:5610=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:5610=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c: In =
function 'consistency_check':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/pcache.c:3455=
: warning: 'ttl' may be used uninitialized in this function
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o pcache.la =
pcache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../=
libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/pcache.o .libs/version.o   -Wl,-rpath -W=
l,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.=
libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/lib=
raries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../.=
=2E/../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,pca=
che-2.4.so.2 -o .libs/pcache-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.=
4.so.2.5.6" "pcache-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2=
=2E5.6" "pcache.so")
libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" =
"pcache.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/refint.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/refint.c  -fPIC -DPIC -o .libs/refint.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c: In =
function 'refint_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:247:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:247:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c: In =
function 'refint_search_cb':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:408:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:408:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c: In =
function 'refint_repair':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:558:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:558:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:566:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:566:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:596:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:596:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:691:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:691:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c: In =
function 'refint_response':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:880:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:880:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:896:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:896:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:902:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:902:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c: In =
function 'refint_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:972:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/refint.c:972:=
 warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o refint.la =
refint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../=
libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/refint.o .libs/version.o   -Wl,-rpath -W=
l,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.=
libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/lib=
raries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../.=
=2E/../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,ref=
int-2.4.so.2 -o .libs/refint-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.=
4.so.2.5.6" "refint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2=
=2E5.6" "refint.so")
libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" =
"refint.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/retcode.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/retcode.c  -fPIC -DPIC -o .libs/retcode.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c: In=
 function 'rc_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:943=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:943=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:955=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:955=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:964=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:964=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:975=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:975=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:995=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:995=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:105=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:105=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:107=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:107=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:108=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:108=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:109=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:109=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:110=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:110=
6: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:111=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:111=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:113=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:113=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:114=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:114=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:115=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:115=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:117=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:117=
3: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:120=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:120=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:120=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:120=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c: In=
 function 'retcode_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:150=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:150=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:151=
9: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/retcode.c:151=
9: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o retcode.la=
 retcode.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../.=
=2E/libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/retcode.o .libs/version.o   -Wl,-rpath -=
Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/=
=2Elibs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/=
libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so .=
=2E/../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,=
retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-=
2.4.so.2.5.6" "retcode-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so=
=2E2.5.6" "retcode.so")
libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la=
" "retcode.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/rwm.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/rwm.c  -fPIC -DPIC -o .libs/rwm.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c: In fun=
ction 'rwm_entry_get_rw':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:843: wa=
rning: unused variable 'dc'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:839: wa=
rning: unused variable 'rwmap'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c: In fun=
ction 'rwm_suffixmassage_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:1629: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:1629: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:1645: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:1645: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c: In fun=
ction 'rwm_db_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:1779: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:1779: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:1793: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:1793: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:1811: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:1811: w=
arning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c: At top=
 level:
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwm.c:2010: w=
arning: 'rwm_bva_map_add' defined but not used
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/rwmconf.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/rwmconf.c  -fPIC -DPIC -o .libs/rwmconf.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c: In=
 function 'rwm_map_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:53:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:53:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:67:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:67:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:101=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:101=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:110=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:110=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:191=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:191=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:215=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:215=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:226=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/rwmconf.c:226=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/rwmdn.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/rwmdn.c  -fPIC -DPIC -o .libs/rwmdn.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/rwmmap.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/rwmmap.c  -fPIC -DPIC -o .libs/rwmmap.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o rwm.la rwm=
=2Elo rwmconf.lo rwmdn.lo rwmmap.lo version.lo  ../../../libraries/liblda=
p_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .lib=
s/rwmmap.o .libs/version.o   -Wl,-rpath -Wl,/home/david/openldap/openldap=
-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/david=
/openldap/openldap-2.4.23/debian/build/libraries/liblber/.libs ../../../l=
ibraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/li=
blber.so    -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.5=
=2E6
libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2=
=2E5.6" "rwm-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.5.6" =
"rwm.so")
libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.l=
a" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/seqmod.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/seqmod.c  -fPIC -DPIC -o .libs/seqmod.o
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o seqmod.la =
seqmod.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../=
libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/seqmod.o .libs/version.o   -Wl,-rpath -W=
l,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.=
libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/lib=
raries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../.=
=2E/../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,seq=
mod-2.4.so.2 -o .libs/seqmod-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.=
4.so.2.5.6" "seqmod-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2=
=2E5.6" "seqmod.so")
libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" =
"seqmod.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/sssvlv.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/sssvlv.c  -fPIC -DPIC -o .libs/sssvlv.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In =
function 'select_value':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:145:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:145:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In =
function 'send_page':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:501:=
 warning: unused variable 'sn'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In =
function 'get_ordering_rule':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:866:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:866:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:875:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:875:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In =
function 'build_key':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:959:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:959:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In =
function 'vlv_parseCtrl':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1040=
: warning: unused variable 'i'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In =
function 'sssvlv_connection_destroy':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1103=
: warning: unused variable 'on'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c: In =
function 'sssvlv_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1239=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1239=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1243=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/sssvlv.c:1243=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o sssvlv.la =
sssvlv.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../=
libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/sssvlv.o .libs/version.o   -Wl,-rpath -W=
l,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.=
libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/lib=
raries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../.=
=2E/../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,sss=
vlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.=
4.so.2.5.6" "sssvlv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2=
=2E5.6" "sssvlv.so")
libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" =
"sssvlv.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/syncprov.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/syncprov.c  -fPIC -DPIC -o .libs/syncprov.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_state_ctrl':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:22=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:22=
4: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_done_ctrl':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:27=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:27=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_sendinfo':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:32=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:32=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:33=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:33=
7: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'findbase_cb':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:40=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:40=
0: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_sendresp':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:83=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:83=
8: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:84=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:84=
1: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:81=
8: warning: unused variable 'on'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_qplay':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:91=
5: warning: unused variable 'e'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_matchops':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:12=
44: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:12=
44: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:12=
51: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:12=
51: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_op_cleanup':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:13=
77: warning: unused variable 'mtdummy'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_playlog':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:15=
74: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:15=
74: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:15=
78: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:15=
78: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:15=
87: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:15=
87: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:15=
98: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:15=
98: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:17=
00: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:17=
00: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_search_response':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:22=
30: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:22=
30: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:22=
43: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:22=
43: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:23=
02: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:23=
02: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'sp_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:28=
34: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:28=
34: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:28=
41: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:28=
41: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:28=
48: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:28=
48: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:28=
55: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:28=
55: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:28=
68: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:28=
68: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:29=
29: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:29=
29: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_db_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:30=
50: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:30=
50: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:32=
35: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:32=
35: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c: I=
n function 'syncprov_findcsn':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/syncprov.c:60=
3: warning: 'maxid' may be used uninitialized in this function
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o syncprov.l=
a syncprov.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../..=
/../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/syncprov.o .libs/version.o   -Wl,-rpath =
-Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r=
/.libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/l=
ibraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ..=
/../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,syn=
cprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncpro=
v-2.4.so.2.5.6" "syncprov-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.=
so.2.5.6" "syncprov.so")
libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.=
la" "syncprov.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/translucent.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/translucent.c  -fPIC -DPIC -o .libs/translucent.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_ldadd':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:131: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:131: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_cfadd':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:157: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:157: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_cf_gen':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:218: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:218: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'glue_parent':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:247: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:247: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:312: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:312: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_modrdn':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:336: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:336: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_delete':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:362: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:362: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_modify':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:404: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:404: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:447: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:447: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:468: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:468: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:522: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:522: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:528: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:528: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_pwmod':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:632: warning: unused variable 'bv_exop_pwmod'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_exop':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:733: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:733: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:727: warning: unused variable 'nrs'
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_search_cb':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:797: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:797: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1097: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1097: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_bind':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1204: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1204: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_connection_destroy':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1246: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1246: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_db_config':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1271: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1271: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_db_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1291: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1291: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1300: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1300: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_db_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1320: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1320: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1333: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1333: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_db_close':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1352: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1352: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_db_destroy':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1375: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1375: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1403: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1403: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
: In function 'translucent_bind':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/translucent.c=
:1201: warning: 'save_cb' may be used uninitialized in this function
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o translucen=
t.la translucent.lo version.lo  ../../../libraries/libldap_r/libldap_r.la=
 ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/translucent.o .libs/version.o   -Wl,-rpa=
th -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/liblda=
p_r/.libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/buil=
d/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so=
 ../../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,=
translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "tran=
slucent-2.4.so.2.5.6" "translucent-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucen=
t-2.4.so.2.5.6" "translucent.so")
libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../transl=
ucent.la" "translucent.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/unique.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/unique.c  -fPIC -DPIC -o .libs/unique.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_new_domain_uri':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:205:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:205:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:221:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:221:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:282:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:282:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_new_domain':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:329:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:329:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:379:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:379:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_cf_base':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:430:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:430:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:438:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:438:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:447:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:447:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_cf_attrs':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:543:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:543:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:554:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:554:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:616:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:616:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_cf_strict':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:664:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:664:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_cf_uri':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:746:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:746:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_db_init':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:786:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:786:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_db_destroy':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:803:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:803:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_open':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:824:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:824:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_close':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:845:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:845:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'count_attr_cb':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:884:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:884:=
 warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_search':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1000=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1000=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1040=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1040=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1069=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1069=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1093=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1093=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_modify':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1190=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1190=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c: In =
function 'unique_modrdn':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1304=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/unique.c:1304=
: warning: too many arguments for format
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o unique.la =
unique.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../=
libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/unique.o .libs/version.o   -Wl,-rpath -W=
l,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.=
libs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/lib=
raries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../.=
=2E/../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,uni=
que-2.4.so.2 -o .libs/unique-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.=
4.so.2.5.6" "unique-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2=
=2E5.6" "unique.so")
libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" =
"unique.la" )
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dcompile cc -Wall=
 -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2 -I=
=2E./../../include        -I/home/david/openldap/openldap-2.4.23/include =
-I.. -I/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/..    =
-DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/servers/slapd/over=
lays/valsort.c
libtool: compile:  cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DS=
LAP_NO_SL_MALLOC=3D1 -O2 -I../../../include -I/home/david/openldap/openld=
ap-2.4.23/include -I.. -I/home/david/openldap/openldap-2.4.23/servers/sla=
pd/overlays/.. -DSLAPD_IMPORT -c /home/david/openldap/openldap-2.4.23/ser=
vers/slapd/overlays/valsort.c  -fPIC -DPIC -o .libs/valsort.o
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c: In=
 function 'valsort_response':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:328=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:328=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:335=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:335=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c: In=
 function 'valsort_add':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:422=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:422=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:430=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:430=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c: In=
 function 'valsort_modify':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:469=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:469=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:477=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:477=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c: In=
 function 'valsort_initialize':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:571=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:571=
: warning: too many arguments for format
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c: In=
 function 'do_sort':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:215=
: warning: 'tmp.bv_len' may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:215=
: warning: 'tmp.bv_val' may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c: In=
 function 'valsort_response':
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:367=
: warning: 'ntmp.bv_len' may be used uninitialized in this function
/home/david/openldap/openldap-2.4.23/servers/slapd/overlays/valsort.c:367=
: warning: 'ntmp.bv_val' may be used uninitialized in this function
/bin/sh ../../../libtool --tag=3Ddisable-static --mode=3Dlink cc -Wall -g=
 -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2    -r=
elease 2.4 -version-info 7:6:5 -rpath /usr/lib/ldap -module -o valsort.la=
 valsort.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../.=
=2E/libraries/liblber/liblber.la
libtool: link: cc -shared  .libs/valsort.o .libs/version.o   -Wl,-rpath -=
Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/libldap_r/=
=2Elibs -Wl,-rpath -Wl,/home/david/openldap/openldap-2.4.23/debian/build/=
libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so .=
=2E/../../libraries/liblber/.libs/liblber.so    -pthread -Wl,-soname -Wl,=
valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.5.6
libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-=
2.4.so.2.5.6" "valsort-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so=
=2E2.5.6" "valsort.so")
libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la=
" "valsort.la" )
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd/overlays'
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers/slapd'
=20
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/servers'
=20
  Entering subdirectory tests
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/tests'
Making all in /home/david/openldap/openldap-2.4.23/debian/build/tests
  Entering subdirectory progs
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/tests/progs'
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o slapd-tester.o /home/david/openldap/openldap-2.4.23/tests/progs/s=
lapd-tester.c
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o slapd-common.o /home/david/openldap/openldap-2.4.23/tests/progs/s=
lapd-common.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o slapd-tester slapd-test=
er.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/li=
blutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -=
lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/slapd-tester slapd-tester.o slapd-common.o =
 ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblut=
il.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/l=
ib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o slapd-search.o /home/david/openldap/openldap-2.4.23/tests/progs/s=
lapd-search.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o slapd-search slapd-sear=
ch.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/li=
blutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -=
lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/slapd-search slapd-search.o slapd-common.o =
 ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblut=
il.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/l=
ib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o slapd-read.o /home/david/openldap/openldap-2.4.23/tests/progs/sla=
pd-read.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o slapd-read slapd-read.o=
 slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblut=
il/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcry=
pt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/slapd-read slapd-read.o slapd-common.o  ../=
=2E./libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil=
=2Ea ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/l=
ib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o slapd-addel.o /home/david/openldap/openldap-2.4.23/tests/progs/sl=
apd-addel.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o slapd-addel slapd-addel=
=2Eo slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/li=
blutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -=
lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/slapd-addel slapd-addel.o slapd-common.o  .=
=2E/../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblut=
il.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/l=
ib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o slapd-modrdn.o /home/david/openldap/openldap-2.4.23/tests/progs/s=
lapd-modrdn.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o slapd-modrdn slapd-modr=
dn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/li=
blutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -=
lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o =
 ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblut=
il.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/l=
ib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o slapd-modify.o /home/david/openldap/openldap-2.4.23/tests/progs/s=
lapd-modify.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o slapd-modify slapd-modi=
fy.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/li=
blutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -=
lcrypt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/slapd-modify slapd-modify.o slapd-common.o =
 ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblut=
il.a ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/l=
ib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o slapd-bind.o /home/david/openldap/openldap-2.4.23/tests/progs/sla=
pd-bind.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o slapd-bind slapd-bind.o=
 slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblut=
il/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcry=
pt -lresolv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/slapd-bind slapd-bind.o slapd-common.o  ../=
=2E./libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil=
=2Ea ../../libraries/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/l=
ib/libgnutls.so -lcrypt -lresolv
cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D=
1 -O2 -I../../include -I/home/david/openldap/openldap-2.4.23/include     =
  -c -o ldif-filter.o /home/david/openldap/openldap-2.4.23/tests/progs/ld=
if-filter.c
/bin/sh ../../libtool --mode=3Dlink cc  -Wall -g -D_FILE_OFFSET_BITS=3D64=
 -D_GNU_SOURCE -DSLAP_NO_SL_MALLOC=3D1 -O2     -o ldif-filter ldif-filter=
=2Eo ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil=
=2Ea ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lreso=
lv =20
libtool: link: cc -Wall -g -D_FILE_OFFSET_BITS=3D64 -D_GNU_SOURCE -DSLAP_=
NO_SL_MALLOC=3D1 -O2 -o .libs/ldif-filter ldif-filter.o  ../../libraries/=
libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../librar=
ies/liblber/.libs/liblber.so /usr/lib/libsasl2.so /usr/lib/libgnutls.so -=
lcrypt -lresolv
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/tests/progs'
=20
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/tests'
=20
  Entering subdirectory doc
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc'
Making all in /home/david/openldap/openldap-2.4.23/debian/build/doc
  Entering subdirectory man
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc/man'
Making all in /home/david/openldap/openldap-2.4.23/debian/build/doc/man
  Entering subdirectory man1
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc/man/man1'
PAGES=3D`cd /home/david/openldap/openldap-2.4.23/doc/man/man1; echo *.1`;=
 \
	for page in $PAGES; do \
		sed -e "s%LDVERSION%2.4.23%" \
			-e 's%ETCDIR%/etc/ldap%g' \
			-e 's%LOCALSTATEDIR%/var%' \
			-e 's%SYSCONFDIR%/etc/ldap%' \
			-e 's%DATADIR%/usr/share/ldap%' \
			-e 's%SBINDIR%/usr/sbin%' \
			-e 's%BINDIR%/usr/bin%' \
			-e 's%LIBDIR%/usr/lib%' \
			-e 's%LIBEXECDIR%/usr/lib%' \
			-e 's%MODULEDIR%/usr/lib/ldap%' \
			-e 's%RELEASEDATE%2010/06/30%' \
				/home/david/openldap/openldap-2.4.23/doc/man/man1/$page \
			| (cd /home/david/openldap/openldap-2.4.23/doc/man/man1; soelim -) > $=
page.tmp; \
	done
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc/man/man1'
=20
  Entering subdirectory man3
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc/man/man3'
PAGES=3D`cd /home/david/openldap/openldap-2.4.23/doc/man/man3; echo *.3`;=
 \
	for page in $PAGES; do \
		sed -e "s%LDVERSION%2.4.23%" \
			-e 's%ETCDIR%/etc/ldap%g' \
			-e 's%LOCALSTATEDIR%/var%' \
			-e 's%SYSCONFDIR%/etc/ldap%' \
			-e 's%DATADIR%/usr/share/ldap%' \
			-e 's%SBINDIR%/usr/sbin%' \
			-e 's%BINDIR%/usr/bin%' \
			-e 's%LIBDIR%/usr/lib%' \
			-e 's%LIBEXECDIR%/usr/lib%' \
			-e 's%MODULEDIR%/usr/lib/ldap%' \
			-e 's%RELEASEDATE%2010/06/30%' \
				/home/david/openldap/openldap-2.4.23/doc/man/man3/$page \
			| (cd /home/david/openldap/openldap-2.4.23/doc/man/man3; soelim -) > $=
page.tmp; \
	done
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc/man/man3'
=20
  Entering subdirectory man5
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc/man/man5'
PAGES=3D`cd /home/david/openldap/openldap-2.4.23/doc/man/man5; echo *.5`;=
 \
	for page in $PAGES; do \
		sed -e "s%LDVERSION%2.4.23%" \
			-e 's%ETCDIR%/etc/ldap%g' \
			-e 's%LOCALSTATEDIR%/var%' \
			-e 's%SYSCONFDIR%/etc/ldap%' \
			-e 's%DATADIR%/usr/share/ldap%' \
			-e 's%SBINDIR%/usr/sbin%' \
			-e 's%BINDIR%/usr/bin%' \
			-e 's%LIBDIR%/usr/lib%' \
			-e 's%LIBEXECDIR%/usr/lib%' \
			-e 's%MODULEDIR%/usr/lib/ldap%' \
			-e 's%RELEASEDATE%2010/06/30%' \
				/home/david/openldap/openldap-2.4.23/doc/man/man5/$page \
			| (cd /home/david/openldap/openldap-2.4.23/doc/man/man5; soelim -) > $=
page.tmp; \
	done
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc/man/man5'
=20
  Entering subdirectory man8
make[4]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/doc/man/man8'
PAGES=3D`cd /home/david/openldap/openldap-2.4.23/doc/man/man8; echo *.8`;=
 \
	for page in $PAGES; do \
		sed -e "s%LDVERSION%2.4.23%" \
			-e 's%ETCDIR%/etc/ldap%g' \
			-e 's%LOCALSTATEDIR%/var%' \
			-e 's%SYSCONFDIR%/etc/ldap%' \
			-e 's%DATADIR%/usr/share/ldap%' \
			-e 's%SBINDIR%/usr/sbin%' \
			-e 's%BINDIR%/usr/bin%' \
			-e 's%LIBDIR%/usr/lib%' \
			-e 's%LIBEXECDIR%/usr/lib%' \
			-e 's%MODULEDIR%/usr/lib/ldap%' \
			-e 's%RELEASEDATE%2010/06/30%' \
				/home/david/openldap/openldap-2.4.23/doc/man/man8/$page \
			| (cd /home/david/openldap/openldap-2.4.23/doc/man/man8; soelim -) > $=
page.tmp; \
	done
make[4]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc/man/man8'
=20
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc/man'
=20
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/doc'
=20
make[1]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild'
/usr/bin/make -C contrib/slapd-modules/smbk5pwd
make[1]: Entering directory `/home/david/openldap/openldap-2.4.23/contrib=
/slapd-modules/smbk5pwd'
=2E./../../debian/build/libtool --mode=3Dcompile gcc -g -O2 -DDO_KRB5 -DD=
O_SAMBA -I../../../debian/build/include -I../../../debian/build/servers/s=
lapd -I../../../include -I../../../servers/slapd -I/usr/include  -c smbk5=
pwd.c
libtool: compile:  gcc -g -O2 -DDO_KRB5 -DDO_SAMBA -I../../../debian/buil=
d/include -I../../../debian/build/servers/slapd -I../../../include -I../.=
=2E/../servers/slapd -I/usr/include -c smbk5pwd.c  -fPIC -DPIC -o .libs/s=
mbk5pwd.o
smbk5pwd.c: In function =E2=80=98smbk5pwd_modules_init=E2=80=99:
smbk5pwd.c:966: warning: =E2=80=98krb5_get_err_text=E2=80=99 is deprecate=
d (declared at /usr/include/krb5-protos.h:2084)
smbk5pwd.c:971: warning: =E2=80=98krb5_free_error_string=E2=80=99 is depr=
ecated (declared at /usr/include/krb5-protos.h:1875)
libtool: compile:  gcc -g -O2 -DDO_KRB5 -DDO_SAMBA -I../../../debian/buil=
d/include -I../../../debian/build/servers/slapd -I../../../include -I../.=
=2E/../servers/slapd -I/usr/include -c smbk5pwd.c -o smbk5pwd.o >/dev/nul=
l 2>&1
=2E./../../debian/build/libtool --mode=3Dlink gcc -g -O2 -version-info 0:=
0:0 \
	-rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -lldap_r -llber =
-L../../../debian/build/libraries/libldap_r -L../../../debian/build/libra=
ries/liblber -lkrb5 -lkadm5srv -lgcrypt
libtool: link: cc -shared  .libs/smbk5pwd.o   -Wl,-rpath -Wl,/home/david/=
openldap/openldap-2.4.23/debian/build/libraries/libldap_r/.libs -Wl,-rpat=
h -Wl,/home/david/openldap/openldap-2.4.23/debian/build/libraries/liblber=
/.libs /home/david/openldap/openldap-2.4.23/debian/build/libraries/liblda=
p_r/.libs/libldap_r.so /home/david/openldap/openldap-2.4.23/debian/build/=
libraries/liblber/.libs/liblber.so -L/home/david/openldap/openldap-2.4.23=
/debian/build/libraries/libldap_r -L/home/david/openldap/openldap-2.4.23/=
debian/build/libraries/liblber /usr/lib/libkrb5.so /usr/lib/libkadm5srv.s=
o /usr/lib/libgcrypt.so    -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .lib=
s/smbk5pwd.so.0.0.0
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so=
=2E0.0.0" "smbk5pwd.so.0")
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0=
=2E0.0" "smbk5pwd.so")
libtool: link: ar cru .libs/smbk5pwd.a  smbk5pwd.o
libtool: link: ranlib .libs/smbk5pwd.a
libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.=
la" "smbk5pwd.la" )
make[1]: Leaving directory `/home/david/openldap/openldap-2.4.23/contrib/=
slapd-modules/smbk5pwd'
/usr/bin/make -C contrib/slapd-modules/autogroup
make[1]: Entering directory `/home/david/openldap/openldap-2.4.23/contrib=
/slapd-modules/autogroup'
=2E./../../debian/build/libtool --mode=3Dcompile cc  -I../../../debian/bu=
ild/include -I../../../include -I../../../servers/slapd -Wall -c autogrou=
p.c
libtool: compile:  cc -I../../../debian/build/include -I../../../include =
-I../../../servers/slapd -Wall -c autogroup.c  -fPIC -DPIC -o .libs/autog=
roup.o
autogroup.c: In function =E2=80=98autogroup_add_member_to_group=E2=80=99:=

autogroup.c:103: warning: too many arguments for format
autogroup.c:103: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_delete_member_from_group=E2=80=
=99:
autogroup.c:155: warning: too many arguments for format
autogroup.c:155: warning: too many arguments for format
autogroup.c:162: warning: too many arguments for format
autogroup.c:162: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_member_search_cb=E2=80=99:
autogroup.c:219: warning: too many arguments for format
autogroup.c:219: warning: too many arguments for format
autogroup.c:207: warning: unused variable =E2=80=98on=E2=80=99
autogroup.c: In function =E2=80=98autogroup_member_search_modify_cb=E2=80=
=99:
autogroup.c:257: warning: too many arguments for format
autogroup.c:257: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_add_members_from_filter=E2=80=
=99:
autogroup.c:311: warning: too many arguments for format
autogroup.c:311: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_add_group=E2=80=99:
autogroup.c:396: warning: too many arguments for format
autogroup.c:396: warning: too many arguments for format
autogroup.c:403: warning: too many arguments for format
autogroup.c:403: warning: too many arguments for format
autogroup.c:410: warning: too many arguments for format
autogroup.c:410: warning: too many arguments for format
autogroup.c:434: warning: too many arguments for format
autogroup.c:434: warning: too many arguments for format
autogroup.c:441: warning: too many arguments for format
autogroup.c:441: warning: too many arguments for format
autogroup.c:457: warning: too many arguments for format
autogroup.c:457: warning: too many arguments for format
autogroup.c:484: warning: too many arguments for format
autogroup.c:484: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_group_add_cb=E2=80=99:
autogroup.c:517: warning: too many arguments for format
autogroup.c:517: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_add_entry=E2=80=99:
autogroup.c:541: warning: too many arguments for format
autogroup.c:541: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_delete_group=E2=80=99:
autogroup.c:603: warning: too many arguments for format
autogroup.c:603: warning: too many arguments for format
autogroup.c:641: warning: too many arguments for format
autogroup.c:641: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_delete_entry=E2=80=99:
autogroup.c:658: warning: too many arguments for format
autogroup.c:658: warning: too many arguments for format
autogroup.c:664: warning: too many arguments for format
autogroup.c:664: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_response=E2=80=99:
autogroup.c:736: warning: too many arguments for format
autogroup.c:736: warning: too many arguments for format
autogroup.c:754: warning: too many arguments for format
autogroup.c:754: warning: too many arguments for format
autogroup.c:760: warning: too many arguments for format
autogroup.c:760: warning: too many arguments for format
autogroup.c:769: warning: too many arguments for format
autogroup.c:769: warning: too many arguments for format
autogroup.c:790: warning: too many arguments for format
autogroup.c:790: warning: too many arguments for format
autogroup.c:826: warning: too many arguments for format
autogroup.c:826: warning: too many arguments for format
autogroup.c:887: warning: too many arguments for format
autogroup.c:887: warning: too many arguments for format
autogroup.c:893: warning: too many arguments for format
autogroup.c:893: warning: too many arguments for format
autogroup.c:902: warning: too many arguments for format
autogroup.c:902: warning: too many arguments for format
autogroup.c:933: warning: too many arguments for format
autogroup.c:933: warning: too many arguments for format
autogroup.c:981: warning: too many arguments for format
autogroup.c:981: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_modify_entry=E2=80=99:
autogroup.c:1048: warning: too many arguments for format
autogroup.c:1048: warning: too many arguments for format
autogroup.c:1053: warning: too many arguments for format
autogroup.c:1053: warning: too many arguments for format
autogroup.c:1061: warning: too many arguments for format
autogroup.c:1061: warning: too many arguments for format
autogroup.c:1088: warning: too many arguments for format
autogroup.c:1088: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_build_def_filter=E2=80=99:
autogroup.c:1117: warning: too many arguments for format
autogroup.c:1117: warning: too many arguments for format
autogroup.c: In function =E2=80=98ag_cfgen=E2=80=99:
autogroup.c:1177: warning: too many arguments for format
autogroup.c:1177: warning: too many arguments for format
autogroup.c:1330: warning: too many arguments for format
autogroup.c:1330: warning: too many arguments for format
autogroup.c:1342: warning: too many arguments for format
autogroup.c:1342: warning: too many arguments for format
autogroup.c:1352: warning: too many arguments for format
autogroup.c:1352: warning: too many arguments for format
autogroup.c:1353: warning: too many arguments for format
autogroup.c:1353: warning: too many arguments for format
autogroup.c:1364: warning: too many arguments for format
autogroup.c:1364: warning: too many arguments for format
autogroup.c:1380: warning: too many arguments for format
autogroup.c:1380: warning: too many arguments for format
autogroup.c:1397: warning: too many arguments for format
autogroup.c:1397: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_db_open=E2=80=99:
autogroup.c:1453: warning: too many arguments for format
autogroup.c:1453: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_db_close=E2=80=99:
autogroup.c:1510: warning: too many arguments for format
autogroup.c:1510: warning: too many arguments for format
autogroup.c: In function =E2=80=98autogroup_db_destroy=E2=80=99:
autogroup.c:1551: warning: too many arguments for format
autogroup.c:1551: warning: too many arguments for format
libtool: compile:  cc -I../../../debian/build/include -I../../../include =
-I../../../servers/slapd -Wall -c autogroup.c -o autogroup.o >/dev/null 2=
>&1
=2E./../../debian/build/libtool --mode=3Dlink cc -version-info 0:0:0 \
	-rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo
libtool: link: cc -shared  .libs/autogroup.o      -Wl,-soname -Wl,autogro=
up.so.0 -o .libs/autogroup.so.0.0.0
libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.=
so.0.0.0" "autogroup.so.0")
libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so=
=2E0.0.0" "autogroup.so")
libtool: link: ar cru .libs/autogroup.a  autogroup.o
libtool: link: ranlib .libs/autogroup.a
libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogrou=
p.la" "autogroup.la" )
make[1]: Leaving directory `/home/david/openldap/openldap-2.4.23/contrib/=
slapd-modules/autogroup'
RESOLV_MULTI=3Doff /usr/bin/make -C /home/david/openldap/openldap-2.4.23/=
debian/build test
make[1]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build'
cd tests; make test
make[2]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/tests'
make[3]: Entering directory `/home/david/openldap/openldap-2.4.23/debian/=
build/tests'
Initiating LDAP tests for BDB...
Running /home/david/openldap/openldap-2.4.23/tests/scripts/all for bdb...=

>>>>> Executing all LDAP tests for bdb
>>>>> Starting test000-rootdse for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Waiting 5 seconds for slapd to start...
Using ldapsearch to retrieve the cn=3DSubschema...
Using ldapsearch to retrieve the cn=3DMonitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=3Dconfig
namingContexts: o=3DOpenLDAP Project,l=3DInternet
monitorContext: cn=3DMonitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
supportedSASLMechanisms: CRAM-MD5
supportedSASLMechanisms: NTLM
supportedSASLMechanisms: DIGEST-MD5
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=3DSubschema

dn: cn=3DSubschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=3DMonitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, w=
hich=20
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd 2.4.23 (Nov  4 2010 14:21:57)

>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test000-rootdse =
completed OK for bdb.

>>>>> Starting test001-slapadd for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test001-slapadd =
completed OK for bdb.

>>>>> Starting test002-populate for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test002-populate=
 completed OK for bdb.

>>>>> Starting test003-search for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test003-search c=
ompleted OK for bdb.

>>>>> Starting test004-modify for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)..=
=2E
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test004-modify c=
ompleted OK for bdb.

>>>>> Starting test005-modrdn for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=3D0)...
Testing modrdn(deleteoldrdn=3D1)...
Using ldapsearch to retrieve entries using new rdn (cn=3DJames A Jones II=
I)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=3DJames A Jones II=
)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=3DJames A Jone=
s 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=3D1), modrdn with new rdn already an att val.=
=2E.
Using ldapsearch to retrieve entries using new rdn (cn=3DJames A Jones 1)=
=2E..
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)=

Testing modrdn with newSuperior =3D target (should fail with unwillingToP=
erform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test005-modrdn c=
ompleted OK for bdb.

>>>>> Starting test006-acls for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test006-acls com=
pleted OK for bdb.

>>>>> Starting test008-concurrency for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /home/david/openldap/openldap-2.4.23/debian/build/tests/testrun
pwd /home/david/openldap/openldap-2.4.23/debian/build/tests
Using tester for concurrent server access...
PID=3D21503 - Modrdn(50): entry=3D"cn=3DDorothy Stevens,ou=3DAlumni Assoc=
iation,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21520 - Read(1000): entry=3D"ou=3DAlumni Association, ou=3DPeople, =
dc=3Dexample,dc=3Dcom".
PID=3D21514 - Read(1000): entry=3D"ou=3DGroups, dc=3Dexample,dc=3Dcom".
PID=3D21509 - Modrdn(50): entry=3D"cn=3DJohn Doe,ou=3DInformation Technol=
ogy Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21512 - Bind(1000): dn=3D"cn=3DBjorn Jensen,ou=3DInformation Techno=
logy Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21513 - Search(500): base=3D"ou=3Dpeople,dc=3Dexample,dc=3Dcom" sco=
pe=3Dsub filter=3D"(cn=3DJames A Jones 1)" attrs=3Dcn (more...).
PID=3D21508 - Read(1000): entry=3D"cn=3DITD Staff,ou=3DGroups,dc=3Dexampl=
e,dc=3Dcom".
PID=3D21510 - Modify(50): entry=3D"cn=3DBjorn Jensen,ou=3DInformation Tec=
hnology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21505 - Add/Delete(50): entry=3D"cn=3DJames A Jones 4,ou=3DPeople,d=
c=3Dexample,dc=3Dcom".
PID=3D21518 - Bind(1000): base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom", fil=
ter=3D"(userPassword=3D*)" attr=3D"userPassword".
  PID=3D21520 - Read done (0).
PID=3D21898 - Modrdn(50): entry=3D"cn=3DJames A Jones 2,ou=3DInformation =
Technology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21511 - Add/Delete(50): entry=3D"cn=3DJames A Jones 3,ou=3DAlumni A=
ssociation,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21502 - Read(1000): entry=3D"cn=3DBarbara Jensen,ou=3DInformation T=
echnology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21504 - Modify(50): entry=3D"cn=3DBarbara Jensen,ou=3DInformation T=
echnology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21515 - Modrdn(50): entry=3D"cn=3DUrsula Hampster,ou=3DAlumni Assoc=
iation,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21517 - Add/Delete(50): entry=3D"cn=3DJames A Jones 2,ou=3DAlumni A=
ssociation,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21516 - Modify(50): entry=3D"cn=3DJames A Jones 1,ou=3DAlumni Assoc=
iation,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D21519 - Search(500): base=3D"dc=3Dexample,dc=3Dcom" scope=3Dsub fil=
ter=3D"(cn=3DBjorn Jensen)" attrs=3Dcn (more...).
PID=3D21507 - Search(500): base=3D"ou=3Dpeople,dc=3Dexample,dc=3Dcom" sco=
pe=3Dsub filter=3D"(cn=3DBjorn Jensen)" attrs=3Dcn (more...).
PID=3D21501 - Search(500): base=3D"dc=3Dexample,dc=3Dcom" scope=3Dsub fil=
ter=3D"(cn=3DBarbara Jensen)" attrs=3Dcn (more...).
PID=3D21506 - Bind(1000): dn=3D"cn=3DBarbara Jensen,ou=3DInformation Tech=
nology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
  PID=3D21518 - Bind base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom" filter=3D=
"(userPassword=3D*)" got 3 values.
  PID=3D21508 - Read done (0).
PID=3D21931 - Modify(50): entry=3D"cn=3DITD Staff,ou=3DGroups,dc=3Dexampl=
e,dc=3Dcom".
  PID=3D21514 - Read done (0).
PID=3D21946 - Add/Delete(50): entry=3D"cn=3DJames A Jones 5,dc=3Dexample,=
dc=3Dcom".
  PID=3D21512 - Bind done (0).
PID=3D21961 - Bind(1000): dn=3D"cn=3DBarbara Jensen,ou=3DInformation Tech=
nology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
  PID=3D21506 - Bind done (0).
PID=3D21976 - Search(500): base=3D"dc=3Dexample,dc=3Dcom" scope=3Dsub fil=
ter=3D"(cn=3DAlumni Assoc Staff)" attrs=3Dcn (more...).
  PID=3D21502 - Read done (0).
PID=3D21991 - Read(1000): entry=3D"cn=3DJames A Jones 1, ou=3DAlumni Asso=
ciation, ou=3DPeople, dc=3Dexample,dc=3Dcom".
  PID=3D21516 - Modify done (0).
PID=3D22006 - Bind(1000): dn=3D"cn=3DBjorn Jensen,ou=3DInformation Techno=
logy Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
  PID=3D21504 - Modify done (0).
PID=3D22021 - Search(500): base=3D"dc=3Dexample,dc=3Dcom" scope=3Dsub fil=
ter=3D"(cn=3DJames*)" attrs=3Dcn (more...).
  PID=3D21931 - Modify done (0).
PID=3D22036 - Read(1000): entry=3D"cn=3DBackend 1,cn=3DBackends,cn=3DMoni=
tor".
  PID=3D21510 - Modify done (0).
  PID=3D21518 - Bind done 1000 in 37.948416 seconds.
PID=3D22051 - Bind(1000): base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom", fil=
ter=3D"(userPassword=3D*)" attr=3D"userPassword".
PID=3D22066 - Search(500): base=3D"cn=3DMonitor" scope=3Dsub filter=3D"(o=
bjectClass=3D*)" attrs=3Dcn (more...).
  PID=3D22051 - Bind base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom" filter=3D=
"(userPassword=3D*)" got 3 values.
  PID=3D21961 - Bind done (0).
PID=3D22081 - Read(1000): entry=3D"cn=3DEntries,cn=3DStatistics,cn=3DMoni=
tor".
  PID=3D21991 - Read done (0).
PID=3D22100 - Bind(1000): dn=3D"cn=3DBarbara Jensen,ou=3DInformation Tech=
nology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
  PID=3D22006 - Bind done (0).
PID=3D22115 - Search(500): base=3D"cn=3DMonitor" scope=3Dsub filter=3D"(o=
bjectClass=3D*)" attrs=3Dcn (more...).
  PID=3D22036 - Read done (0).
PID=3D22130 - Read(1000): entry=3D"cn=3DDatabase 1,cn=3DDatabases,cn=3DMo=
nitor".
  PID=3D22051 - Bind done 1000 in 10.996401 seconds.
PID=3D22628 - Bind(1000): dn=3D"cn=3DBjorn Jensen,ou=3DInformation Techno=
logy Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
  PID=3D22100 - Bind done (0).
  PID=3D22081 - Read done (0).
PID=3D22644 - Read(1000): entry=3D"cn=3DBarbara Jensen,ou=3DInformation T=
echnology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D22643 - Search(500): base=3D"cn=3DMonitor" scope=3Dsub filter=3D"(o=
bjectClass=3D*)" attrs=3Dcn (more...).
  PID=3D22066 - Search done (0).
PID=3D22673 - Bind(1000): base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom", fil=
ter=3D"(userPassword=3D*)" attr=3D"userPassword".
  PID=3D22673 - Bind base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom" filter=3D=
"(userPassword=3D*)" got 4 values.
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22130 - Read done (0).
PID=3D22688 - Search(500): base=3D"cn=3DMonitor" scope=3Dsub filter=3D"(o=
bjectClass=3D*)" attrs=3Dcn (more...).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22115 - Search done (0).
PID=3D22703 - Read(1000): entry=3D"cn=3DITD Staff,ou=3DGroups,dc=3Dexampl=
e,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D21519 - Search done (0).
PID=3D22718 - Bind(1000): dn=3D"cn=3DBarbara Jensen,ou=3DInformation Tech=
nology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D21501 - Search done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22628 - Bind done (0).
PID=3D22734 - Read(1000): entry=3D"ou=3DGroups, dc=3Dexample,dc=3Dcom".
PID=3D22733 - Search(500): base=3D"dc=3Dexample,dc=3Dcom" scope=3Dsub fil=
ter=3D"(cn=3DBarbara Jensen)" attrs=3Dcn (more...).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D21511 - Add/Delete done (0).
  PID=3D22644 - Read done (0).
PID=3D22763 - Bind(1000): dn=3D"cn=3DBjorn Jensen,ou=3DInformation Techno=
logy Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
PID=3D22765 - Search(500): base=3D"ou=3Dpeople,dc=3Dexample,dc=3Dcom" sco=
pe=3Dsub filter=3D"(cn=3DBjorn Jensen)" attrs=3Dcn (more...).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D21976 - Search done (0).
PID=3D22793 - Read(1000): entry=3D"ou=3DAlumni Association, ou=3DPeople, =
dc=3Dexample,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D21513 - Search done (0).
PID=3D22808 - Bind(1000): base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom", fil=
ter=3D"(userPassword=3D*)" attr=3D"userPassword".
  PID=3D22808 - Bind base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom" filter=3D=
"(userPassword=3D*)" got 4 values.
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22643 - Search done (0).
PID=3D22823 - Search(500): base=3D"ou=3Dpeople,dc=3Dexample,dc=3Dcom" sco=
pe=3Dsub filter=3D"(cn=3DJames A Jones 1)" attrs=3Dcn (more...).
  PID=3D22703 - Read done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
PID=3D22838 - Read(1000): entry=3D"cn=3DJames A Jones 1, ou=3DAlumni Asso=
ciation, ou=3DPeople, dc=3Dexample,dc=3Dcom".
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D21507 - Search done (0).
PID=3D22853 - Bind(1000): dn=3D"cn=3DBarbara Jensen,ou=3DInformation Tech=
nology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22718 - Bind done (0).
PID=3D22868 - Search(500): base=3D"dc=3Dexample,dc=3Dcom" scope=3Dsub fil=
ter=3D"(cn=3DBjorn Jensen)" attrs=3Dcn (more...).
  PID=3D22734 - Read done (0).
PID=3D22883 - Read(1000): entry=3D"cn=3DBackend 1,cn=3DBackends,cn=3DMoni=
tor".
  PID=3D22763 - Bind done (0).
PID=3D22898 - Bind(1000): dn=3D"cn=3DBjorn Jensen,ou=3DInformation Techno=
logy Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
  PID=3D22793 - Read done (0).
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
PID=3D22913 - Search(500): base=3D"dc=3Dexample,dc=3Dcom" scope=3Dsub fil=
ter=3D"(cn=3DAlumni Assoc Staff)" attrs=3Dcn (more...).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22688 - Search done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
PID=3D22928 - Read(1000): entry=3D"cn=3DEntries,cn=3DStatistics,cn=3DMoni=
tor".
  PID=3D22838 - Read done (0).
PID=3D22943 - Bind(1000): base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom", fil=
ter=3D"(userPassword=3D*)" attr=3D"userPassword".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22943 - Bind base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom" filter=3D=
"(userPassword=3D*)" got 3 values.
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22853 - Bind done (0).
PID=3D22958 - Search(500): base=3D"dc=3Dexample,dc=3Dcom" scope=3Dsub fil=
ter=3D"(cn=3DJames*)" attrs=3Dcn (more...).
  PID=3D22883 - Read done (0).
PID=3D22973 - Read(1000): entry=3D"cn=3DDatabase 1,cn=3DDatabases,cn=3DMo=
nitor".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22898 - Bind done (0).
PID=3D22988 - Bind(1000): dn=3D"cn=3DBarbara Jensen,ou=3DInformation Tech=
nology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
  PID=3D22928 - Read done (0).
PID=3D23003 - Search(500): base=3D"cn=3DMonitor" scope=3Dsub filter=3D"(o=
bjectClass=3D*)" attrs=3Dcn (more...).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D21898 - Modrdn done (0).
PID=3D23018 - Read(1000): entry=3D"cn=3DBarbara Jensen,ou=3DInformation T=
echnology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22021 - Search done (0).
PID=3D23033 - Bind(1000): dn=3D"cn=3DBjorn Jensen,ou=3DInformation Techno=
logy Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22808: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22943 - Bind done 1000 in 14.898531 seconds.
PID=3D23048 - Search(500): base=3D"cn=3DMonitor" scope=3Dsub filter=3D"(o=
bjectClass=3D*)" attrs=3Dcn (more...).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22808 - Bind done 1000 in 26.741383 seconds.
PID=3D23063 - Read(1000): entry=3D"cn=3DITD Staff,ou=3DGroups,dc=3Dexampl=
e,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22973 - Read done (0).
PID=3D23078 - Bind(1000): base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom", fil=
ter=3D"(userPassword=3D*)" attr=3D"userPassword".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23078 - Bind base=3D"ou=3DPeople,dc=3Dexample,dc=3Dcom" filter=3D=
"(userPassword=3D*)" got 3 values.
  PID=3D22988 - Bind done (0).
PID=3D23102 - Search(500): base=3D"cn=3DMonitor" scope=3Dsub filter=3D"(o=
bjectClass=3D*)" attrs=3Dcn (more...).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23018 - Read done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
PID=3D23217 - Read(1000): entry=3D"ou=3DGroups, dc=3Dexample,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23033 - Bind done (0).
PID=3D23232 - Bind(1000): dn=3D"cn=3DBarbara Jensen,ou=3DInformation Tech=
nology Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D21505 - Add/Delete done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
PID=3D23247 - Search(500): base=3D"cn=3DMonitor" scope=3Dsub filter=3D"(o=
bjectClass=3D*)" attrs=3Dcn (more...).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23063 - Read done (0).
PID=3D23262 - Read(1000): entry=3D"ou=3DAlumni Association, ou=3DPeople, =
dc=3Dexample,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23078 - Bind done 1000 in 15.608897 seconds.
PID=3D23277 - Bind(1000): dn=3D"cn=3DBjorn Jensen,ou=3DInformation Techno=
logy Division,ou=3DPeople,dc=3Dexample,dc=3Dcom".
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23003 - Search done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D21946 - Add/Delete done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23217 - Read done (0).
  PID=3D23232 - Bind done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23262 - Read done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23277 - Bind done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23048 - Search done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23102 - Search done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D23247 - Search done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22733 - Search done (0).
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
slapd-bind PID=3D22673: ldap_sasl_bind_s: Invalid credentials (49) =20
  PID=3D22673 - Bind done 1000 in 72.725601 seconds.
  PID=3D22868 - Search done (0).
  PID=3D22913 - Search done (0).
  PID=3D22958 - Search done (0).
  PID=3D21517 - Add/Delete done (0).
  PID=3D22765 - Search done (0).
  PID=3D21515 - Modrdn done (0).
  PID=3D22823 - Search done (0).
  PID=3D21503 - Modrdn done (0).
  PID=3D21509 - Modrdn done (0).
5.32user 3.85system 2:50.12elapsed 5%CPU (0avgtext+0avgdata 30048maxresid=
ent)k
2336inputs+2600outputs (33major+392716minor)pagefaults 0swaps
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test008-concurre=
ncy completed OK for bdb.

>>>>> Starting test009-referral for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=3Dexample,dc=3Dcom??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test009-referral=
 completed OK for bdb.

>>>>> Starting test010-passwd for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test010-passwd c=
ompleted OK for bdb.

>>>>> Starting test011-glue-slapadd for bdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test011-glue-sla=
padd completed OK for bdb.

>>>>> Starting test012-glue-populate for bdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test012-glue-pop=
ulate completed OK for bdb.

>>>>> Starting test013-language for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test013-language=
 completed OK for bdb.

>>>>> Starting test014-whoami for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=3DManager,dc=3Dexample,dc=3Dcom...
dn:cn=3DManager,dc=3Dexample,dc=3Dcom
Testing ldapwhoami as cn=3DManager,dc=3Dexample,dc=3Dcom for anonymous...=

anonymous
Testing ldapwhoami as cn=3DManager,dc=3Dexample,dc=3Dcom for dn:cn=3DBarb=
ara Jensen,ou=3DInformation Technology DivisioN,ou=3DPeople,dc=3Dexample,=
dc=3Dcom...
dn:cn=3Dbarbara jensen,ou=3Dinformation technology division,ou=3Dpeople,d=
c=3Dexample,dc=3Dcom
Testing ldapwhoami as cn=3DManager,dc=3Dexample,dc=3Dcom for u:uham...
dn:cn=3Dursula hampster,ou=3Dalumni association,ou=3Dpeople,dc=3Dexample,=
dc=3Dcom
Testing authzFrom...
Testing ldapwhoami as cn=3DBarbara Jensen,ou=3DInformation Technology Div=
ision,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:bjorn (dn.exact)...
dn:cn=3Dbjorn jensen,ou=3Dinformation technology division,ou=3Dpeople,dc=3D=
example,dc=3Dcom
Testing ldapwhoami as cn=3DMark Elliot,ou=3DAlumni Association,ou=3DPeopl=
e,dc=3Dexample,dc=3Dcom for u:bjorn (u)...
dn:cn=3Dbjorn jensen,ou=3Dinformation technology division,ou=3Dpeople,dc=3D=
example,dc=3Dcom
Testing ldapwhoami as cn=3DJennifer Smith,ou=3DAlumni Association,ou=3DPe=
ople,dc=3Dexample,dc=3Dcom for u:bjorn (URI)...
dn:cn=3Dbjorn jensen,ou=3Dinformation technology division,ou=3Dpeople,dc=3D=
example,dc=3Dcom
Testing ldapwhoami as cn=3DJames A Jones 2,ou=3DInformation Technology Di=
vision,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:bjorn (group)...
dn:cn=3Dbjorn jensen,ou=3Dinformation technology division,ou=3Dpeople,dc=3D=
example,dc=3Dcom
Testing ldapwhoami as cn=3DNo One,ou=3DInformation Technology Division,ou=
=3DPeople,dc=3Dexample,dc=3Dcom for u:bjorn (dn.onelevel)...
dn:cn=3Dbjorn jensen,ou=3Dinformation technology division,ou=3Dpeople,dc=3D=
example,dc=3Dcom
Testing ldapwhoami as cn=3DDorothy Stevens,ou=3DAlumni Association,ou=3DP=
eople,dc=3Dexample,dc=3Dcom for u:bjorn (dn.regex)...
dn:cn=3Dbjorn jensen,ou=3Dinformation technology division,ou=3Dpeople,dc=3D=
example,dc=3Dcom
Testing ldapwhoami as cn=3DJames A Jones 1,ou=3DAlumni Association,ou=3DP=
eople,dc=3Dexample,dc=3Dcom for u:bjorn (dn.children)...
dn:cn=3Dbjorn jensen,ou=3Dinformation technology division,ou=3Dpeople,dc=3D=
example,dc=3Dcom
Testing ldapwhoami as cn=3DITD Staff,ou=3DGroups,dc=3Dexample,dc=3Dcom fo=
r u:bjorn (dn.subtree)...
dn:cn=3Dbjorn jensen,ou=3Dinformation technology division,ou=3Dpeople,dc=3D=
example,dc=3Dcom
Testing ldapwhoami as cn=3DShould Fail,dc=3Dexample,dc=3Dcom for u:bjorn =
(URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=3DMust Fail,dc=3Dexample,dc=3Dcom for u:bjorn (U=
RI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:bjensen (dn.exact)...
dn:cn=3Dbarbara jensen,ou=3Dinformation technology division,ou=3Dpeople,d=
c=3Dexample,dc=3Dcom
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:melliot (u)...
dn:cn=3Dmark elliot,ou=3Dalumni association,ou=3Dpeople,dc=3Dexample,dc=3D=
com
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:jdoe (URI)...
dn:cn=3Djane doe,ou=3Dalumni association,ou=3Dpeople,dc=3Dexample,dc=3Dco=
m
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:jjones (group)...
dn:cn=3Djames a jones 2,ou=3Dinformation technology division,ou=3Dpeople,=
dc=3Dexample,dc=3Dcom
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:noone (dn.onelevel)...
dn:cn=3Dno one,ou=3Dinformation technology division,ou=3Dpeople,dc=3Dexam=
ple,dc=3Dcom
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:dots (dn.regex)...
dn:cn=3Ddorothy stevens,ou=3Dalumni association,ou=3Dpeople,dc=3Dexample,=
dc=3Dcom
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:jaj (dn.children)...
dn:cn=3Djames a jones 1,ou=3Dalumni association,ou=3Dpeople,dc=3Dexample,=
dc=3Dcom
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:group/itd staff (dn.subtree).=
=2E.
dn:cn=3Ditd staff,ou=3Dgroups,dc=3Dexample,dc=3Dcom
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for dn:cn=3DShould Fail,dc=3Dexampl=
e,dc=3Dcom (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=3DBjorn Jensen,ou=3DInformation Technology Divis=
ion,ou=3DPeople,dc=3Dexample,dc=3Dcom for dn:cn=3Ddon't! (no authzTo; sho=
uld fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=3Dexample,dc=3Dcom for dn:"" (dn.exact; should s=
ucceed)...
anonymous
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test014-whoami c=
ompleted OK for bdb.

>>>>> Starting test015-xsearch for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=3D(:dn:caseIgnoreIA5Match:=3Dexample) ...
        f=3D(:dn:caseExactMatch:=3DInformation Technology Division) ...
        f=3D(:dn:caseIgnoreSubstringsMatch:=3DInformation Technology Divi=
sion) ...
        f=3D(name:dn:=3Dwhatever) ...
Testing values return filter searching:
        f=3D(o=3DExample, Inc.) ...
        f=3D(dc=3Dexample) mv=3D((o:caseExactMatch:=3DExample, Inc.)(dc=3D=
example)) ...
        f=3D(attributeTypes=3D0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test015-xsearch =
completed OK for bdb.

>>>>> Starting test016-subref for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=3DUS...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=3DUS...
Testing one-level searching at c=3DUS...
Testing subtree searching at c=3DUS...
Testing base searching at o=3Dabc,c=3DUS...
Testing one-level searching at o=3Dabc,c=3DUS...
Testing subtree searching at o=3Dabc,c=3DUS...
Testing base searching at uid=3Dxxx,o=3Dabc,c=3DUS...
Testing one-level searching at uid=3Dxxx,o=3Dabc,c=3DUS...
Testing subtree searching at uid=3Dxxx,o=3Dabc,c=3DUS...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test016-subref c=
ompleted OK for bdb.

>>>>> Starting test017-syncreplication-refresh for bdb...
running defines.sh
Starting producer slapd on TCP/IP port 9011...
Using ldapsearch to check that producer slapd is running...
Using ldapadd to create the context prefix entry in the producer...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the producer directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify producer directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the producer...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the producer...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the producer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the producer...
Using ldapsearch to read all the entries from the consumer...
Filtering producer results...
Filtering consumer results...
Comparing retrieved entries from producer and consumer...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test017-syncrepl=
ication-refresh completed OK for bdb.

>>>>> Starting test018-syncreplication-persist for bdb...
running defines.sh
Starting producer slapd on TCP/IP port 9011...
Using ldapsearch to check that producer slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to create the context prefix entry in the producer...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the producer directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the producer...
Using ldapsearch to read all the entries from the consumer...
Filtering producer results...
Filtering consumer results...
Comparing retrieved entries from producer and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that producer slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify producer directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the producer...
Using ldapsearch to read all the entries from the consumer...
Filtering producer results...
Filtering consumer results...
Comparing retrieved entries from producer and consumer...
Stopping consumer to test recovery...
Modifying more entries on the producer...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the producer...
Using ldapsearch to read all the entries from the consumer...
Filtering producer results...
Filtering consumer results...
Comparing retrieved entries from producer and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the producer...
Using ldapsearch to read all the entries from the consumer...
Filtering producer results...
Filtering consumer results...
Comparing retrieved entries from producer and consumer...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test018-syncrepl=
ication-persist completed OK for bdb.

>>>>> Starting test019-syncreplication-cascade for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=3D26545) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=3D26595) is running...=

Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=3D26631) is running...=

Waiting 5 seconds for R2 slave slapd to start...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=3D26681) is running...=

Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=3D26717) is running...=

Waiting 5 seconds for P2 slave slapd to start...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=3D27250) is running...=

Waiting 5 seconds for P3 slave slapd to start...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test019-syncrepl=
ication-cascade completed OK for bdb.

>>>>> Starting test020-proxycache for bdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=3DJon) attrs:all (expect nothing)
Query 2: filter:(|(cn=3D*Jon*)(sn=3DJon*)) attrs:cn sn title uid
Query 3: filter:(sn=3DSmith*) attrs:cn sn uid
Query 4: filter:(sn=3DDoe*) attrs:cn sn title uid
Query 5: filter:(uid=3Djohnd) attrs:mail postaladdress telephonenumber cn=
 uid
Query 6: filter:(mail=3D*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=3D*) attrs:cn sn title uid
Query 8: filter:(mail=3D*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=3Db*) attrs:mail
ldapsearch failed (4)
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Successfully verified cacheability
Query 10: filter:(|(cn=3D*Jones)(sn=3DJones)) attrs:cn sn title uid
Query 11: filter:(sn=3DSmith) attrs:cn sn title uid
Query 12: filter:(uid=3Dbjorn) attrs:mail postaladdress telephonenumber c=
n uid
Query 13: filter:(mail=3Djaj@mail.alumni.example.com) attrs:cn sn title u=
id
Query 14: filter:(mail=3D*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 15: filter:(uid=3Db*) attrs:mail
ldapsearch failed (4)
Query 10 answerable
Query 11 answerable
Query 12 answerable
Query 13 not answerable
Query 14 not answerable
Query 15 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 16: filter:(&(objectclass=3Dperson)(uid=3Ddots)) attrs:cn mail tele=
phonenumber
Waiting 4 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 17: cn=3DJames A Jones 1,ou=3DAlumni Association,ou=3DPeople,dc=3De=
xample,dc=3Dcom
Query 18: (Bind should be cached)

Testing pwdModify
Query 19: (Bind should be cached)
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test020-proxycac=
he completed OK for bdb.

>>>>> Starting test021-certificate for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=3D*) ...
Using ldapsearch to retrieve (cAcertificate=3D*) ...
Using ldapsearch to retrieve (userCertificate=3DserialNumberAndIssuer) [o=
ld format] ...
Using ldapsearch to retrieve (userCertificate=3DserialNumberAndIssuer) [n=
ew format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=3Dse=
rialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=3Dse=
rialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test021-certific=
ate completed OK for bdb.

>>>>> Starting test022-ppolicy for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test022-ppolicy =
completed OK for bdb.

>>>>> Starting test023-refint for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test023-refint c=
ompleted OK for bdb.

>>>>> Starting test024-unique for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present.=
=2E.
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions=20
Adding a record unique in one domain, non-unique in the filtered domain..=
=2E
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test024-unique c=
ompleted OK for bdb.

>>>>> Starting test025-limits for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
=2E..success (got 20 entries)
Testing no limits requested for rootdn=3Dcn=3DManager,dc=3Dexample,dc=3Dc=
om...
=2E..success (got 20 entries)
Testing limit requested for rootdn=3Dcn=3DManager,dc=3Dexample,dc=3Dcom..=
=2E
=2E..bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
=2E..bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
=2E..didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
=2E..bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
=2E..bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
=2E..didn't bump into either requested (100) or server-side size limit (g=
ot 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
=2E..bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
=2E..got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
=2E..bumped into requested (max=3D8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
=2E..success; didn't bump into server-side unchecked limit (got 1 entries=
)
Testing higher than unchecked limit requested for unchecked limited ID...=

=2E..bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
=2E..bumped into unchecked administrative limit
Testing no limits requested for limited regex...
=2E..bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
=2E..bumped into server-side size limit (5)
Testing no limit requested for limited children...
=2E..bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
=2E..bumped into server-side size limit (3)
Testing no limit requested for limited users...
=2E..bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
=2E..bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
=2E..success (got 20 entries)
Testing size limit request (2) for unlimited ID...
=2E..bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
=2E..didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
=2E..didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
=2E..bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
=2E..didn't bump into either requested (100) or server-side size limit (g=
ot 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
=2E..bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
=2E..got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
=2E..bumped into requested (max=3D8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
=2E..success; didn't bump into server-side unchecked limit (got 1 entries=
)
Testing higher than unchecked limit requested for unchecked limited ID...=

=2E..bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
=2E..bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
=2E..bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
=2E..bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
=2E..bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for p=
agedResults total count limited ID...
=2E..bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total co=
unt limited ID...
=2E..bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
=2E..bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=3D1...
=2E..bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test025-limits c=
ompleted OK for bdb.

>>>>> Starting test026-dn for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN=3D"OU=3DSales+CN=3DJ. Smith,DC=3Dexample,DC=3Dn=
et"...
Searching database for entryUUID-named DN=3D"testUUID=3D597ae2f6-16a6-102=
7-98f4-ABCDEFabcdef,DC=3DExample"...
Searching database for nameAndOptionalUID=3D"dc=3Dexample,dc=3Dcom"...
Searching database for nameAndOptionalUID=3D"dc=3Dexample,dc=3Dcom#'00100=
0'B"...
Searching database for nameAndOptionalUID=3D"dc=3Dexample,dc=3Dcom#'1000'=
B"...
Searching database for uniqueMember~=3D"dc=3Dexample,dc=3Dcom" (approx)..=
=2E
Searching database for uniqueMember~=3D"dc=3Dexample,dc=3Dcom#'1000'B" (a=
pprox)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test026-dn compl=
eted OK for bdb.

>>>>> Starting test027-emptydn for bdb...
running defines.sh
Running slapadd to build "dc=3Dexample,dc=3Dcom" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Waiting 5 seconds for slapd to start...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test027-emptydn =
completed OK for bdb.

>>>>> Starting test028-idassert for bdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL=3D{yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=3DProxy US,ou=3DAdmin,dc=3Dexample,dc=3Dcom
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=3Djaj,ou=3Dpeople,dc=3Dexample,dc=3Dit
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=3DProxy IT,ou=3DAdmin,dc=3Dexample,dc=3Dcom
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=3DSandbox,ou=3DAdmin,dc=3Dexample,d=
c=3Dcom...
dn:cn=3Dsandbox,ou=3Dadmin,dc=3Dexample,dc=3Dcom
Testing ldapwhoami as bjorn, dn:uid=3Dbjorn,ou=3DPeople,o=3DExample,c=3DU=
S...
dn:uid=3Dbjorn,ou=3Dpeople,dc=3Dexample,dc=3Dcom
Testing ldapwhoami as bjorn, dn:uid=3Dbjorn,ou=3DPeople,o=3DEsempio,c=3DI=
T...
dn:uid=3Dbjorn,ou=3Dpeople,dc=3Dexample,dc=3Dcom
Testing ldapsearch as uid=3Djaj,ou=3DPeople,dc=3Dexample,dc=3Dit for "o=3D=
Example,c=3DUS"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test028-idassert=
 completed OK for bdb.

>>>>> Starting test029-ldapglue for bdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL=3D{yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=3Dbjorn,ou=3DPeople,dc=3Dexample,dc=3Dcom for "=
dc=3Dexample,dc=3Dcom"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=3Dexample,dc=3Dcom"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test029-ldapglue=
 completed OK for bdb.

>>>>> Starting test030-relay for bdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...=


Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base=3D"dc=3Dexample,dc=3Dcom"...
Searching base=3D"o=3DExample,c=3DUS"...
Searching base=3D"o=3DEsempio,c=3DIT"...
Searching base=3D"o=3DBeispiel,c=3DDE"...
Modifying database "o=3DBeispiel,c=3DDE"...
Modifying database "o=3DExample,c=3DUS"...
Searching base=3D"o=3DExample,c=3DUS"...
Searching base=3D"o=3DEsempio,c=3DIT"...
Searching filter=3D"(objectClass=3Dreferral)"
	attrs=3D"'*' ref"
	base=3D"dc=3Dexample,dc=3Dcom"...
	base=3D"o=3DExample,c=3DUS"...
	base=3D"o=3DEsempio,c=3DIT"...
Searching filter=3D"(seeAlso=3Dcn=3Dall staff,ou=3DGroups,o=3DExample,c=3D=
US)"
	attrs=3D"seeAlso"
	base=3D"o=3DExample,c=3DUS"...
Searching filter=3D"(uid=3Dexample)"
	attrs=3D"uid"
	base=3D"o=3DExample,c=3DUS"...
Searching filter=3D"(member=3Dcn=3DAnother Added Group,ou=3DGroups,o=3DEx=
ample,c=3DUS)"
	attrs=3D"member"
	base=3D"o=3DExample,c=3DUS"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=3DExample,c=3DUS"...
Binding with newly changed password to database "o=3DBeispiel,c=3DDE"...
Comparing to database "o=3DEsempio,c=3DIT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base=3D"dc=3Dexample,dc=3Dcom"...
Searching base=3D"o=3DExample,c=3DUS"...
Searching base=3D"o=3DEsempio,c=3DIT"...
Searching base=3D"o=3DBeispiel,c=3DDE"...
Modifying database "o=3DBeispiel,c=3DDE"...
Modifying database "o=3DExample,c=3DUS"...
Searching base=3D"o=3DExample,c=3DUS"...
Searching base=3D"o=3DEsempio,c=3DIT"...
Searching filter=3D"(objectClass=3Dreferral)"
	attrs=3D"'*' ref"
	base=3D"dc=3Dexample,dc=3Dcom"...
	base=3D"o=3DExample,c=3DUS"...
	base=3D"o=3DEsempio,c=3DIT"...
Searching filter=3D"(seeAlso=3Dcn=3Dall staff,ou=3DGroups,o=3DExample,c=3D=
US)"
	attrs=3D"seeAlso"
	base=3D"o=3DExample,c=3DUS"...
Searching filter=3D"(uid=3Dexample)"
	attrs=3D"uid"
	base=3D"o=3DExample,c=3DUS"...
Searching filter=3D"(member=3Dcn=3DAnother Added Group,ou=3DGroups,o=3DEx=
ample,c=3DUS)"
	attrs=3D"member"
	base=3D"o=3DExample,c=3DUS"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=3DExample,c=3DUS"...
Binding with newly changed password to database "o=3DBeispiel,c=3DDE"...
WhoAmI failed (255)!
kill: 381: No such process

>>>>> /home/david/openldap/openldap-2.4.23/tests/scripts/test030-relay fa=
iled for bdb (exit 255)
make[3]: *** [bdb-mod] Error 255
make[3]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/tests'
make[2]: *** [test] Error 2
make[2]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild/tests'
make[1]: *** [test] Error 2
make[1]: Leaving directory `/home/david/openldap/openldap-2.4.23/debian/b=
uild'
make: *** [build-stamp] Error 2
dpkg-buildpackage: error: debian/rules build gave error exit status 2

--------------050908020600020509000208
Content-Type: text/plain;
 name="valgrind_deb_default.log"
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
 filename="valgrind_deb_default.log"

==2287== Memcheck, a memory error detector
==2287== Copyright (C) 2002-2010, and GNU GPL'd, by Julian Seward et al.
==2287== Using Valgrind-3.6.0.SVN-Debian and LibVEX; rerun with -h for copyright info
==2287== Command: /usr/sbin/slapd -h ldap:///\ ldapi:/// -g openldap -u openldap -d stats -f /etc/ldap/slapd.test
==2287== 
@(#) $OpenLDAP: slapd 2.4.23 (Sep 23 2010 08:27:52) $
	root@monster:/tmp/buildd/openldap-2.4.23/debian/build/servers/slapd
WARNING: No dynamic config support for database sql.
==2287== Conditional jump or move depends on uninitialised value(s)
==2287==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA27FF72: SC_execute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA262795: ??? (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA263E71: PGAPI_Execute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26491B: PGAPI_ExecDirect (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25062B: CC_send_settings (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA2561F7: CC_connect (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA256E62: PGAPI_Connect (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA289265: SQLConnect (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x560B7EA: SQLConnect (in /usr/lib/libodbc.so.1.0.0)
==2287== 
==2287== Conditional jump or move depends on uninitialised value(s)
==2287==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25641F: CC_connect (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA256E62: PGAPI_Connect (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA289265: SQLConnect (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x560B7EA: SQLConnect (in /usr/lib/libodbc.so.1.0.0)
==2287==    by 0x980E565: backsql_get_db_conn (sql-wrap.c:405)
==2287==    by 0x97FE7C7: backsql_db_open (init.c:554)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287==    by 0x44255A: backend_startup (backend.c:325)
==2287==    by 0x41ACB5: main (main.c:895)
==2287== 
==2287== Conditional jump or move depends on uninitialised value(s)
==2287==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA27F7C3: SC_execute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA262795: ??? (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA263E71: PGAPI_Execute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA288DD2: SQLExecute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x561199E: SQLExecute (in /usr/lib/libodbc.so.1.0.0)
==2287==    by 0x980BF3C: backsql_load_schema_map (schema-map.c:541)
==2287==    by 0x97FE8E7: backsql_db_open (init.c:559)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287==    by 0x44255A: backend_startup (backend.c:325)
==2287== 
==2287== Conditional jump or move depends on uninitialised value(s)
==2287==    at 0xA269AA4: ??? (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26A18A: QR_get_tupledata (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26B499: QR_next_tuple (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26C39F: QR_fetch_tuples (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA2533FC: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA27F7C3: SC_execute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA262795: ??? (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA263E71: PGAPI_Execute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA288DD2: SQLExecute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x561199E: SQLExecute (in /usr/lib/libodbc.so.1.0.0)
==2287==    by 0x980BF3C: backsql_load_schema_map (schema-map.c:541)
==2287==    by 0x97FE8E7: backsql_db_open (init.c:559)
==2287== 
==2287== Conditional jump or move depends on uninitialised value(s)
==2287==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA2453FC: PGAPI_Columns (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA278D04: getCOLIfromTI (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26FB35: ??? (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA270CD5: PGAPI_DescribeCol (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA289029: SQLDescribeCol (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x560D36F: SQLDescribeCol (in /usr/lib/libodbc.so.1.0.0)
==2287==    by 0x980EB6B: backsql_BindRowAsStrings_x (sql-wrap.c:211)
==2287==    by 0x980BFDC: backsql_load_schema_map (schema-map.c:549)
==2287==    by 0x97FE8E7: backsql_db_open (init.c:559)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287== 
==2287== Invalid write of size 8
==2287==    at 0xA25CBE7: copy_and_convert_field (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25E91C: copy_and_convert_field_bindinfo (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA27F02D: SC_fetch (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA2730C1: PGAPI_ExtendedFetch (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA288D12: SQLFetch (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x56121BA: SQLFetch (in /usr/lib/libodbc.so.1.0.0)
==2287==    by 0x980BFE9: backsql_load_schema_map (schema-map.c:550)
==2287==    by 0x97FE8E7: backsql_db_open (init.c:559)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287==    by 0x44255A: backend_startup (backend.c:325)
==2287==    by 0x41ACB5: main (main.c:895)
==2287==  Address 0xb92f0b8 is 24 bytes inside a block of size 28 alloc'd
==2287==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==2287==    by 0x507BEBE: ber_memcalloc_x (in /usr/lib/liblber-2.4.so.2.5.6)
==2287==    by 0x980EA6E: backsql_BindRowAsStrings_x (sql-wrap.c:183)
==2287==    by 0x980BFDC: backsql_load_schema_map (schema-map.c:549)
==2287==    by 0x97FE8E7: backsql_db_open (init.c:559)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287==    by 0x44255A: backend_startup (backend.c:325)
==2287==    by 0x41ACB5: main (main.c:895)
==2287== 
==2287== Invalid write of size 8
==2287==    at 0xA25D198: copy_and_convert_field (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25E91C: copy_and_convert_field_bindinfo (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA27F02D: SC_fetch (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA2730C1: PGAPI_ExtendedFetch (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA288D12: SQLFetch (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x56121BA: SQLFetch (in /usr/lib/libodbc.so.1.0.0)
==2287==    by 0x980BFE9: backsql_load_schema_map (schema-map.c:550)
==2287==    by 0x97FE8E7: backsql_db_open (init.c:559)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287==    by 0x44255A: backend_startup (backend.c:325)
==2287==    by 0x41ACB5: main (main.c:895)
==2287==  Address 0xb92f0b8 is 24 bytes inside a block of size 28 alloc'd
==2287==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==2287==    by 0x507BEBE: ber_memcalloc_x (in /usr/lib/liblber-2.4.so.2.5.6)
==2287==    by 0x980EA6E: backsql_BindRowAsStrings_x (sql-wrap.c:183)
==2287==    by 0x980BFDC: backsql_load_schema_map (schema-map.c:549)
==2287==    by 0x97FE8E7: backsql_db_open (init.c:559)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287==    by 0x44255A: backend_startup (backend.c:325)
==2287==    by 0x41ACB5: main (main.c:895)
==2287== 
==2287== Conditional jump or move depends on uninitialised value(s)
==2287==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26304B: SetStatementSvp (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA2534D2: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA27F7C3: SC_execute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA262795: ??? (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA263E71: PGAPI_Execute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA288DD2: SQLExecute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x561199E: SQLExecute (in /usr/lib/libodbc.so.1.0.0)
==2287==    by 0x980CFEF: backsql_oc_get_attr_mapping (schema-map.c:320)
==2287==    by 0x4B42CB: avl_inapply (avl.c:363)
==2287== 
==2287== Conditional jump or move depends on uninitialised value(s)
==2287==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA2632B7: DiscardStatementSvp (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA288DDF: SQLExecute (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x561199E: SQLExecute (in /usr/lib/libodbc.so.1.0.0)
==2287==    by 0x980CFEF: backsql_oc_get_attr_mapping (schema-map.c:320)
==2287==    by 0x4B42CB: avl_inapply (avl.c:363)
==2287==    by 0x4B42BE: avl_inapply (avl.c:359)
==2287==    by 0x980CCB8: backsql_load_schema_map (schema-map.c:743)
==2287==    by 0x97FE8E7: backsql_db_open (init.c:559)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287== 
==2287== Invalid write of size 8
==2287==    at 0xA25D28F: copy_and_convert_field (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25E91C: copy_and_convert_field_bindinfo (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA27F02D: SC_fetch (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA2730C1: PGAPI_ExtendedFetch (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA288D12: SQLFetch (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x56121BA: SQLFetch (in /usr/lib/libodbc.so.1.0.0)
==2287==    by 0x980D127: backsql_oc_get_attr_mapping (schema-map.c:337)
==2287==    by 0x4B42CB: avl_inapply (avl.c:363)
==2287==    by 0x4B42BE: avl_inapply (avl.c:359)
==2287==    by 0x980CCB8: backsql_load_schema_map (schema-map.c:743)
==2287==    by 0x97FE8E7: backsql_db_open (init.c:559)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287==  Address 0xb958e40 is 32 bytes inside a block of size 36 alloc'd
==2287==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==2287==    by 0x507BEBE: ber_memcalloc_x (in /usr/lib/liblber-2.4.so.2.5.6)
==2287==    by 0x980EA6E: backsql_BindRowAsStrings_x (sql-wrap.c:183)
==2287==    by 0x980D09B: backsql_oc_get_attr_mapping (schema-map.c:336)
==2287==    by 0x4B42CB: avl_inapply (avl.c:363)
==2287==    by 0x4B42BE: avl_inapply (avl.c:359)
==2287==    by 0x980CCB8: backsql_load_schema_map (schema-map.c:743)
==2287==    by 0x97FE8E7: backsql_db_open (init.c:559)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287==    by 0x44255A: backend_startup (backend.c:325)
==2287==    by 0x41ACB5: main (main.c:895)
==2287== 
==2287== Conditional jump or move depends on uninitialised value(s)
==2287==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA262238: PGAPI_Transact (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0xA28B79B: SQLEndTran (in /usr/lib/odbc/psqlodbca.so)
==2287==    by 0x5622F7B: SQLTransact (in /usr/lib/libodbc.so.1.0.0)
==2287==    by 0x980DD7F: backsql_close_db_handle (sql-wrap.c:325)
==2287==    by 0x980DEBB: backsql_free_db_conn (sql-wrap.c:480)
==2287==    by 0x97FF10F: backsql_db_open (init.c:564)
==2287==    by 0x442278: backend_startup_one (backend.c:224)
==2287==    by 0x44255A: backend_startup (backend.c:325)
==2287==    by 0x41ACB5: main (main.c:895)
==2287== 
slapd starting
conn=1000 fd=12 ACCEPT from IP=[::1]:34283 (IP=[::]:389)
conn=1000 op=0 BIND dn="" method=128
conn=1000 op=0 RESULT tag=97 err=0 text=
connection_input: conn=1000 deferring operation: binding
conn=1000 op=1 SRCH base="ou=samba,ou=uni-ak" scope=2 deref=0 filter="(&(cn=x0004291)(objectClass=sambaSamAccount))"
==2287== Thread 4:
==2287== Invalid read of size 8
==2287==    at 0x4857E3: slap_sl_free (sl_malloc.c:490)
==2287==    by 0x980A895: backsql_free_entryID (entry-id.c:101)
==2287==    by 0x9803EE6: backsql_search (search.c:2223)
==2287==    by 0x4355C8: fe_op_search (search.c:366)
==2287==    by 0x435DDB: do_search (search.c:217)
==2287==    by 0x433478: connection_operation (connection.c:1109)
==2287==    by 0x4E3A147: ??? (in /usr/lib/libldap_r-2.4.so.2.5.6)
==2287==    by 0x67938B9: start_thread (pthread_create.c:300)
==2287==  Address 0xffffffc90b9df51a is not stack'd, malloc'd or (recently) free'd
==2287== 
==2287== 
==2287== Process terminating with default action of signal 11 (SIGSEGV)
==2287==  Access not within mapped region at address 0xFFFFFFC90B9DF51A
==2287==    at 0x4857E3: slap_sl_free (sl_malloc.c:490)
==2287==    by 0x980A895: backsql_free_entryID (entry-id.c:101)
==2287==    by 0x9803EE6: backsql_search (search.c:2223)
==2287==    by 0x4355C8: fe_op_search (search.c:366)
==2287==    by 0x435DDB: do_search (search.c:217)
==2287==    by 0x433478: connection_operation (connection.c:1109)
==2287==    by 0x4E3A147: ??? (in /usr/lib/libldap_r-2.4.so.2.5.6)
==2287==    by 0x67938B9: start_thread (pthread_create.c:300)
==2287==  If you believe this happened as a result of a stack
==2287==  overflow in your program's main thread (unlikely but
==2287==  possible), you can try to increase the size of the
==2287==  main thread stack using the --main-stacksize= flag.
==2287==  The main thread stack size used in this run was 8388608.
==2287== 
==2287== HEAP SUMMARY:
==2287==     in use at exit: 3,951,850 bytes in 13,120 blocks
==2287==   total heap usage: 29,798 allocs, 16,678 frees, 10,931,938 bytes allocated
==2287== 
==2287== Thread 1:
==2287== 28 bytes in 1 blocks are possibly lost in loss record 761 of 1,495
==2287==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==2287==    by 0x4004D71: local_strdup (dl-load.c:162)
==2287==    by 0x4007507: _dl_map_object (dl-load.c:2169)
==2287==    by 0x4011B4E: dl_open_worker (dl-open.c:254)
==2287==    by 0x400D545: _dl_catch_error (dl-error.c:178)
==2287==    by 0x4011569: _dl_open (dl-open.c:583)
==2287==    by 0x6F22F65: dlopen_doit (dlopen.c:67)
==2287==    by 0x400D545: _dl_catch_error (dl-error.c:178)
==2287==    by 0x6F232EB: _dlerror_run (dlerror.c:164)
==2287==    by 0x6F22EE0: dlopen@@GLIBC_2.2.5 (dlopen.c:88)
==2287==    by 0x5A84AC3: _sasl_get_plugin (in /usr/lib/libsasl2.so.2.0.23)
==2287==    by 0x5A84F77: _sasl_load_plugins (in /usr/lib/libsasl2.so.2.0.23)
==2287== 
==2287== 28 bytes in 1 blocks are possibly lost in loss record 762 of 1,495
==2287==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==2287==    by 0x400A716: _dl_new_object (dl-object.c:150)
==2287==    by 0x4005ED5: _dl_map_object_from_fd (dl-load.c:965)
==2287==    by 0x40075AF: _dl_map_object (dl-load.c:2234)
==2287==    by 0x4011B4E: dl_open_worker (dl-open.c:254)
==2287==    by 0x400D545: _dl_catch_error (dl-error.c:178)
==2287==    by 0x4011569: _dl_open (dl-open.c:583)
==2287==    by 0x6F22F65: dlopen_doit (dlopen.c:67)
==2287==    by 0x400D545: _dl_catch_error (dl-error.c:178)
==2287==    by 0x6F232EB: _dlerror_run (dlerror.c:164)
==2287==    by 0x6F22EE0: dlopen@@GLIBC_2.2.5 (dlopen.c:88)
==2287==    by 0x5A84AC3: _sasl_get_plugin (in /usr/lib/libsasl2.so.2.0.23)
==2287== 
==2287== 31 bytes in 1 blocks are definitely lost in loss record 774 of 1,495
==2287==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==2287==    by 0x48226D: slap_sasl_getconfpath (sasl.c:1121)
==2287==    by 0x5A83C80: sasl_server_init (in /usr/lib/libsasl2.so.2.0.23)
==2287==    by 0x4820EA: slap_sasl_init (sasl.c:1167)
==2287==    by 0x45F471: slap_init (init.c:149)
==2287==    by 0x41A8CB: main (main.c:761)
==2287== 
==2287== 120 bytes in 1 blocks are possibly lost in loss record 1,157 of 1,495
==2287==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==2287==    by 0x400BEA4: _dl_map_object_deps (dl-deps.c:506)
==2287==    by 0x4011BA8: dl_open_worker (dl-open.c:291)
==2287==    by 0x400D545: _dl_catch_error (dl-error.c:178)
==2287==    by 0x4011569: _dl_open (dl-open.c:583)
==2287==    by 0x6F22F65: dlopen_doit (dlopen.c:67)
==2287==    by 0x400D545: _dl_catch_error (dl-error.c:178)
==2287==    by 0x6F232EB: _dlerror_run (dlerror.c:164)
==2287==    by 0x6F22EE0: dlopen@@GLIBC_2.2.5 (dlopen.c:88)
==2287==    by 0x5A84AC3: _sasl_get_plugin (in /usr/lib/libsasl2.so.2.0.23)
==2287==    by 0x5A84F77: _sasl_load_plugins (in /usr/lib/libsasl2.so.2.0.23)
==2287==    by 0x5A83E17: sasl_server_init (in /usr/lib/libsasl2.so.2.0.23)
==2287== 
==2287== 120 bytes in 1 blocks are possibly lost in loss record 1,158 of 1,495
==2287==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==2287==    by 0x400F193: _dl_check_map_versions (dl-version.c:299)
==2287==    by 0x4011DF8: dl_open_worker (dl-open.c:297)
==2287==    by 0x400D545: _dl_catch_error (dl-error.c:178)
==2287==    by 0x4011569: _dl_open (dl-open.c:583)
==2287==    by 0x6F22F65: dlopen_doit (dlopen.c:67)
==2287==    by 0x400D545: _dl_catch_error (dl-error.c:178)
==2287==    by 0x6F232EB: _dlerror_run (dlerror.c:164)
==2287==    by 0x6F22EE0: dlopen@@GLIBC_2.2.5 (dlopen.c:88)
==2287==    by 0x5A84AC3: _sasl_get_plugin (in /usr/lib/libsasl2.so.2.0.23)
==2287==    by 0x5A84F77: _sasl_load_plugins (in /usr/lib/libsasl2.so.2.0.23)
==2287==    by 0x5A83E17: sasl_server_init (in /usr/lib/libsasl2.so.2.0.23)
==2287== 
==2287== 288 bytes in 1 blocks are possibly lost in loss record 1,280 of 1,495
==2287==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==2287==    by 0x4010CAE: _dl_allocate_tls (dl-tls.c:300)
==2287==    by 0x6794218: pthread_create@@GLIBC_2.2.5 (allocatestack.c:570)
==2287==    by 0x4E3AC0F: ldap_pvt_thread_create (in /usr/lib/libldap_r-2.4.so.2.5.6)
==2287==    by 0x42D6F7: slapd_daemon (daemon.c:2832)
==2287==    by 0x41AE69: main (main.c:961)
==2287== 
==2287== 288 bytes in 1 blocks are possibly lost in loss record 1,281 of 1,495
==2287==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==2287==    by 0x4010CAE: _dl_allocate_tls (dl-tls.c:300)
==2287==    by 0x6794218: pthread_create@@GLIBC_2.2.5 (allocatestack.c:570)
==2287==    by 0x4E3AC0F: ldap_pvt_thread_create (in /usr/lib/libldap_r-2.4.so.2.5.6)
==2287==    by 0x4E39EA2: ldap_pvt_thread_pool_submit (in /usr/lib/libldap_r-2.4.so.2.5.6)
==2287==    by 0x430B8B: slapd_daemon_task (daemon.c:2062)
==2287==    by 0x67938B9: start_thread (pthread_create.c:300)
==2287== 
==2287== 288 bytes in 1 blocks are possibly lost in loss record 1,282 of 1,495
==2287==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==2287==    by 0x4010CAE: _dl_allocate_tls (dl-tls.c:300)
==2287==    by 0x6794218: pthread_create@@GLIBC_2.2.5 (allocatestack.c:570)
==2287==    by 0x4E3AC0F: ldap_pvt_thread_create (in /usr/lib/libldap_r-2.4.so.2.5.6)
==2287==    by 0x4E39EA2: ldap_pvt_thread_pool_submit (in /usr/lib/libldap_r-2.4.so.2.5.6)
==2287==    by 0x432B63: connection_read_activate (connection.c:1271)
==2287==    by 0x430ACE: slapd_daemon_task (daemon.c:2732)
==2287==    by 0x67938B9: start_thread (pthread_create.c:300)
==2287== 
==2287== 288 bytes in 1 blocks are possibly lost in loss record 1,283 of 1,495
==2287==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==2287==    by 0x4010CAE: _dl_allocate_tls (dl-tls.c:300)
==2287==    by 0x6794218: pthread_create@@GLIBC_2.2.5 (allocatestack.c:570)
==2287==    by 0x4E3AC0F: ldap_pvt_thread_create (in /usr/lib/libldap_r-2.4.so.2.5.6)
==2287==    by 0x4E39EA2: ldap_pvt_thread_pool_submit (in /usr/lib/libldap_r-2.4.so.2.5.6)
==2287==    by 0x431C87: connection_op_activate (connection.c:1839)
==2287==    by 0x433305: connection_operation (connection.c:1699)
==2287==    by 0x433C64: connection_read_thread (connection.c:1245)
==2287==    by 0x4E3A147: ??? (in /usr/lib/libldap_r-2.4.so.2.5.6)
==2287==    by 0x67938B9: start_thread (pthread_create.c:300)
==2287== 
==2287== 300 (60 direct, 240 indirect) bytes in 1 blocks are definitely lost in loss record 1,286 of 1,495
==2287==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==2287==    by 0x6A8805C: nss_parse_service_list (nsswitch.c:622)
==2287==    by 0x6A8884D: __nss_database_lookup (nsswitch.c:164)
==2287==    by 0x7FD634F: ???
==2287==    by 0x7FD73B4: ???
==2287==    by 0x6A4889C: getpwnam_r@@GLIBC_2.2.5 (getXXbyYY_r.c:253)
==2287==    by 0x6A4827F: getpwnam (getXXbyYY.c:117)
==2287==    by 0x45F6D1: slap_init_user (user.c:72)
==2287==    by 0x41A91E: main (main.c:739)
==2287== 
==2287== 300 (60 direct, 240 indirect) bytes in 1 blocks are definitely lost in loss record 1,287 of 1,495
==2287==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==2287==    by 0x6A8805C: nss_parse_service_list (nsswitch.c:622)
==2287==    by 0x6A8884D: __nss_database_lookup (nsswitch.c:164)
==2287==    by 0x7FD53FF: ???
==2287==    by 0x7FD5EEC: ???
==2287==    by 0x6A4762C: getgrnam_r@@GLIBC_2.2.5 (getXXbyYY_r.c:253)
==2287==    by 0x6A46C0F: getgrnam (getXXbyYY.c:117)
==2287==    by 0x45F7FF: slap_init_user (user.c:112)
==2287==    by 0x41A91E: main (main.c:739)
==2287== 
==2287== 348 (60 direct, 288 indirect) bytes in 1 blocks are definitely lost in loss record 1,297 of 1,495
==2287==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==2287==    by 0x6A8805C: nss_parse_service_list (nsswitch.c:622)
==2287==    by 0x6A8884D: __nss_database_lookup (nsswitch.c:164)
==2287==    by 0x7FD9C04: ???
==2287==    by 0x6A46645: internal_getgrouplist (initgroups.c:100)
==2287==    by 0x6A46822: initgroups (initgroups.c:201)
==2287==    by 0x45F775: slap_init_user (user.c:128)
==2287==    by 0x41A91E: main (main.c:739)
==2287== 
==2287== LEAK SUMMARY:
==2287==    definitely lost: 211 bytes in 4 blocks
==2287==    indirectly lost: 768 bytes in 32 blocks
==2287==      possibly lost: 1,448 bytes in 8 blocks
==2287==    still reachable: 3,949,423 bytes in 13,076 blocks
==2287==         suppressed: 0 bytes in 0 blocks
==2287== Reachable blocks (those to which a pointer was found) are not shown.
==2287== To see them, rerun with: --leak-check=full --show-reachable=yes
==2287== 
==2287== For counts of detected and suppressed errors, rerun with: -v
==2287== Use --track-origins=yes to see where uninitialised values come from
==2287== ERROR SUMMARY: 1617 errors from 24 contexts (suppressed: 31 from 9)

--------------050908020600020509000208
Content-Type: text/plain;
 name="valgrind_no_sl_malloc.log"
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
 filename="valgrind_no_sl_malloc.log"

==448== Memcheck, a memory error detector
==448== Copyright (C) 2002-2010, and GNU GPL'd, by Julian Seward et al.
==448== Using Valgrind-3.6.0.SVN-Debian and LibVEX; rerun with -h for copyright info
==448== Command: /usr/sbin/slapd -h ldap:///\ ldapi:/// -g openldap -u openldap -d stats -f /etc/ldap/slapd.test
==448== 
@(#) $OpenLDAP: slapd 2.4.23 (Nov  4 2010 16:44:44) $
	david@build-squeeze:/home/david/5/openldap-2.4.23/debian/build/servers/slapd
WARNING: No dynamic config support for database sql.
==448== Conditional jump or move depends on uninitialised value(s)
==448==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA27FF72: SC_execute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA262795: ??? (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA263E71: PGAPI_Execute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26491B: PGAPI_ExecDirect (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25062B: CC_send_settings (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA2561F7: CC_connect (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA256E62: PGAPI_Connect (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA289265: SQLConnect (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x560B7EA: SQLConnect (in /usr/lib/libodbc.so.1.0.0)
==448== 
==448== Conditional jump or move depends on uninitialised value(s)
==448==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25641F: CC_connect (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA256E62: PGAPI_Connect (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA289265: SQLConnect (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x560B7EA: SQLConnect (in /usr/lib/libodbc.so.1.0.0)
==448==    by 0x980E565: backsql_get_db_conn (sql-wrap.c:405)
==448==    by 0x97FE7C7: backsql_db_open (init.c:554)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448==    by 0x44255A: backend_startup (backend.c:325)
==448==    by 0x41ACB5: main (main.c:895)
==448== 
==448== Conditional jump or move depends on uninitialised value(s)
==448==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA27F7C3: SC_execute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA262795: ??? (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA263E71: PGAPI_Execute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA288DD2: SQLExecute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x561199E: SQLExecute (in /usr/lib/libodbc.so.1.0.0)
==448==    by 0x980BF3C: backsql_load_schema_map (schema-map.c:541)
==448==    by 0x97FE8E7: backsql_db_open (init.c:559)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448==    by 0x44255A: backend_startup (backend.c:325)
==448== 
==448== Conditional jump or move depends on uninitialised value(s)
==448==    at 0xA269AA4: ??? (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26A18A: QR_get_tupledata (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26B499: QR_next_tuple (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26C39F: QR_fetch_tuples (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA2533FC: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA27F7C3: SC_execute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA262795: ??? (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA263E71: PGAPI_Execute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA288DD2: SQLExecute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x561199E: SQLExecute (in /usr/lib/libodbc.so.1.0.0)
==448==    by 0x980BF3C: backsql_load_schema_map (schema-map.c:541)
==448==    by 0x97FE8E7: backsql_db_open (init.c:559)
==448== 
==448== Conditional jump or move depends on uninitialised value(s)
==448==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA2453FC: PGAPI_Columns (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA278D04: getCOLIfromTI (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26FB35: ??? (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA270CD5: PGAPI_DescribeCol (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA289029: SQLDescribeCol (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x560D36F: SQLDescribeCol (in /usr/lib/libodbc.so.1.0.0)
==448==    by 0x980EB6B: backsql_BindRowAsStrings_x (sql-wrap.c:211)
==448==    by 0x980BFDC: backsql_load_schema_map (schema-map.c:549)
==448==    by 0x97FE8E7: backsql_db_open (init.c:559)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448== 
==448== Invalid write of size 8
==448==    at 0xA25CBE7: copy_and_convert_field (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25E91C: copy_and_convert_field_bindinfo (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA27F02D: SC_fetch (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA2730C1: PGAPI_ExtendedFetch (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA288D12: SQLFetch (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x56121BA: SQLFetch (in /usr/lib/libodbc.so.1.0.0)
==448==    by 0x980BFE9: backsql_load_schema_map (schema-map.c:550)
==448==    by 0x97FE8E7: backsql_db_open (init.c:559)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448==    by 0x44255A: backend_startup (backend.c:325)
==448==    by 0x41ACB5: main (main.c:895)
==448==  Address 0xb92f8e8 is 24 bytes inside a block of size 28 alloc'd
==448==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==448==    by 0x507BEBE: ber_memcalloc_x (in /usr/lib/liblber-2.4.so.2.5.6)
==448==    by 0x980EA6E: backsql_BindRowAsStrings_x (sql-wrap.c:183)
==448==    by 0x980BFDC: backsql_load_schema_map (schema-map.c:549)
==448==    by 0x97FE8E7: backsql_db_open (init.c:559)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448==    by 0x44255A: backend_startup (backend.c:325)
==448==    by 0x41ACB5: main (main.c:895)
==448== 
==448== Invalid write of size 8
==448==    at 0xA25D198: copy_and_convert_field (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25E91C: copy_and_convert_field_bindinfo (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA27F02D: SC_fetch (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA2730C1: PGAPI_ExtendedFetch (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA288D12: SQLFetch (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x56121BA: SQLFetch (in /usr/lib/libodbc.so.1.0.0)
==448==    by 0x980BFE9: backsql_load_schema_map (schema-map.c:550)
==448==    by 0x97FE8E7: backsql_db_open (init.c:559)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448==    by 0x44255A: backend_startup (backend.c:325)
==448==    by 0x41ACB5: main (main.c:895)
==448==  Address 0xb92f8e8 is 24 bytes inside a block of size 28 alloc'd
==448==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==448==    by 0x507BEBE: ber_memcalloc_x (in /usr/lib/liblber-2.4.so.2.5.6)
==448==    by 0x980EA6E: backsql_BindRowAsStrings_x (sql-wrap.c:183)
==448==    by 0x980BFDC: backsql_load_schema_map (schema-map.c:549)
==448==    by 0x97FE8E7: backsql_db_open (init.c:559)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448==    by 0x44255A: backend_startup (backend.c:325)
==448==    by 0x41ACB5: main (main.c:895)
==448== 
==448== Conditional jump or move depends on uninitialised value(s)
==448==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26304B: SetStatementSvp (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA2534D2: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA27F7C3: SC_execute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA262795: ??? (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA263E71: PGAPI_Execute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA288DD2: SQLExecute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x561199E: SQLExecute (in /usr/lib/libodbc.so.1.0.0)
==448==    by 0x980CFEF: backsql_oc_get_attr_mapping (schema-map.c:320)
==448==    by 0x4B38EB: avl_inapply (avl.c:363)
==448== 
==448== Conditional jump or move depends on uninitialised value(s)
==448==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA2632B7: DiscardStatementSvp (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA288DDF: SQLExecute (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x561199E: SQLExecute (in /usr/lib/libodbc.so.1.0.0)
==448==    by 0x980CFEF: backsql_oc_get_attr_mapping (schema-map.c:320)
==448==    by 0x4B38EB: avl_inapply (avl.c:363)
==448==    by 0x4B38DE: avl_inapply (avl.c:359)
==448==    by 0x980CCB8: backsql_load_schema_map (schema-map.c:743)
==448==    by 0x97FE8E7: backsql_db_open (init.c:559)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448== 
==448== Invalid write of size 8
==448==    at 0xA25D28F: copy_and_convert_field (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25E91C: copy_and_convert_field_bindinfo (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA27F02D: SC_fetch (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA2730C1: PGAPI_ExtendedFetch (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA288D12: SQLFetch (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x56121BA: SQLFetch (in /usr/lib/libodbc.so.1.0.0)
==448==    by 0x980D127: backsql_oc_get_attr_mapping (schema-map.c:337)
==448==    by 0x4B38EB: avl_inapply (avl.c:363)
==448==    by 0x4B38DE: avl_inapply (avl.c:359)
==448==    by 0x980CCB8: backsql_load_schema_map (schema-map.c:743)
==448==    by 0x97FE8E7: backsql_db_open (init.c:559)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448==  Address 0xb959670 is 32 bytes inside a block of size 36 alloc'd
==448==    at 0x4C2380C: calloc (vg_replace_malloc.c:467)
==448==    by 0x507BEBE: ber_memcalloc_x (in /usr/lib/liblber-2.4.so.2.5.6)
==448==    by 0x980EA6E: backsql_BindRowAsStrings_x (sql-wrap.c:183)
==448==    by 0x980D09B: backsql_oc_get_attr_mapping (schema-map.c:336)
==448==    by 0x4B38EB: avl_inapply (avl.c:363)
==448==    by 0x4B38DE: avl_inapply (avl.c:359)
==448==    by 0x980CCB8: backsql_load_schema_map (schema-map.c:743)
==448==    by 0x97FE8E7: backsql_db_open (init.c:559)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448==    by 0x44255A: backend_startup (backend.c:325)
==448==    by 0x41ACB5: main (main.c:895)
==448== 
==448== Conditional jump or move depends on uninitialised value(s)
==448==    at 0xA269817: QR_set_rowstart_in_cache (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA26A62F: QR_Constructor (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA25395D: CC_send_query_append (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA262238: PGAPI_Transact (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0xA28B79B: SQLEndTran (in /usr/lib/odbc/psqlodbca.so)
==448==    by 0x5622F7B: SQLTransact (in /usr/lib/libodbc.so.1.0.0)
==448==    by 0x980DD7F: backsql_close_db_handle (sql-wrap.c:325)
==448==    by 0x980DEBB: backsql_free_db_conn (sql-wrap.c:480)
==448==    by 0x97FF10F: backsql_db_open (init.c:564)
==448==    by 0x442278: backend_startup_one (backend.c:224)
==448==    by 0x44255A: backend_startup (backend.c:325)
==448==    by 0x41ACB5: main (main.c:895)
==448== 
slapd starting
conn=1000 fd=12 ACCEPT from IP=[::1]:37455 (IP=[::]:389)
conn=1000 op=0 BIND dn="" method=128
conn=1000 op=0 RESULT tag=97 err=0 text=
connection_input: conn=1000 deferring operation: binding
conn=1000 op=1 SRCH base="ou=samba,ou=uni-ak" scope=2 deref=0 filter="(&(cn=x0004291)(objectClass=sambaSamAccount))"
conn=1000 op=1 SEARCH RESULT tag=101 err=0 nentries=3 text=
conn=1000 op=2 UNBIND
conn=1000 fd=12 closed
conn=1001 fd=12 ACCEPT from IP=[::1]:37457 (IP=[::]:389)
conn=1001 op=0 BIND dn="" method=128
conn=1001 op=0 RESULT tag=97 err=0 text=
conn=1001 op=1 SRCH base="ou=samba,ou=uni-ak" scope=2 deref=0 filter="(&(cn=x0004291)(objectClass=sambaSamAccount))"
conn=1001 op=1 SEARCH RESULT tag=101 err=0 nentries=3 text=
conn=1001 op=2 UNBIND
conn=1001 fd=12 closed
conn=1002 fd=12 ACCEPT from IP=[::1]:37458 (IP=[::]:389)
conn=1002 op=0 BIND dn="" method=128
conn=1002 op=0 RESULT tag=97 err=0 text=
conn=1002 op=1 SRCH base="ou=samba,ou=uni-ak" scope=2 deref=0 filter="(&(cn=x0004291)(objectClass=sambaSamAccount))"
conn=1002 op=1 SEARCH RESULT tag=101 err=0 nentries=3 text=
conn=1002 op=2 UNBIND
conn=1002 fd=12 closed
conn=1003 fd=12 ACCEPT from IP=[::1]:37460 (IP=[::]:389)
conn=1003 op=0 BIND dn="" method=128
conn=1003 op=0 RESULT tag=97 err=0 text=
conn=1003 op=1 SRCH base="ou=samba,ou=uni-ak" scope=2 deref=0 filter="(&(cn=x0004291)(objectClass=sambaSamAccount))"
conn=1003 op=1 SEARCH RESULT tag=101 err=0 nentries=3 text=
conn=1003 op=2 UNBIND
conn=1003 fd=12 closed
conn=1004 fd=12 ACCEPT from IP=[::1]:37461 (IP=[::]:389)
conn=1004 op=0 BIND dn="" method=128
conn=1004 op=0 RESULT tag=97 err=0 text=
conn=1004 op=1 SRCH base="ou=samba,ou=uni-ak" scope=2 deref=0 filter="(&(cn=x0004291)(objectClass=sambaSamAccount))"
conn=1004 op=1 SEARCH RESULT tag=101 err=0 nentries=3 text=
conn=1004 op=2 UNBIND
conn=1004 fd=12 closed
daemon: shutdown requested and initiated.
slapd shutdown: waiting for 0 operations/tasks to finish
slapd stopped.
==448== 
==448== HEAP SUMMARY:
==448==     in use at exit: 32,201 bytes in 663 blocks
==448==   total heap usage: 45,207 allocs, 44,544 frees, 20,380,501 bytes allocated
==448== 
==448== 31 bytes in 1 blocks are definitely lost in loss record 450 of 584
==448==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==448==    by 0x48226D: slap_sasl_getconfpath (sasl.c:1121)
==448==    by 0x5A83C80: sasl_server_init (in /usr/lib/libsasl2.so.2.0.23)
==448==    by 0x4820EA: slap_sasl_init (sasl.c:1167)
==448==    by 0x45F471: slap_init (init.c:149)
==448==    by 0x41A8CB: main (main.c:761)
==448== 
==448== 300 (60 direct, 240 indirect) bytes in 1 blocks are definitely lost in loss record 571 of 584
==448==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==448==    by 0x6A8805C: nss_parse_service_list (nsswitch.c:622)
==448==    by 0x6A8884D: __nss_database_lookup (nsswitch.c:164)
==448==    by 0x7FD634F: ???
==448==    by 0x7FD73B4: ???
==448==    by 0x6A4889C: getpwnam_r@@GLIBC_2.2.5 (getXXbyYY_r.c:253)
==448==    by 0x6A4827F: getpwnam (getXXbyYY.c:117)
==448==    by 0x45F6D1: slap_init_user (user.c:72)
==448==    by 0x41A91E: main (main.c:739)
==448== 
==448== 300 (60 direct, 240 indirect) bytes in 1 blocks are definitely lost in loss record 572 of 584
==448==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==448==    by 0x6A8805C: nss_parse_service_list (nsswitch.c:622)
==448==    by 0x6A8884D: __nss_database_lookup (nsswitch.c:164)
==448==    by 0x7FD53FF: ???
==448==    by 0x7FD5EEC: ???
==448==    by 0x6A4762C: getgrnam_r@@GLIBC_2.2.5 (getXXbyYY_r.c:253)
==448==    by 0x6A46C0F: getgrnam (getXXbyYY.c:117)
==448==    by 0x45F7FF: slap_init_user (user.c:112)
==448==    by 0x41A91E: main (main.c:739)
==448== 
==448== 348 (60 direct, 288 indirect) bytes in 1 blocks are definitely lost in loss record 573 of 584
==448==    at 0x4C244E8: malloc (vg_replace_malloc.c:236)
==448==    by 0x6A8805C: nss_parse_service_list (nsswitch.c:622)
==448==    by 0x6A8884D: __nss_database_lookup (nsswitch.c:164)
==448==    by 0x7FD9C04: ???
==448==    by 0x6A46645: internal_getgrouplist (initgroups.c:100)
==448==    by 0x6A46822: initgroups (initgroups.c:201)
==448==    by 0x45F775: slap_init_user (user.c:128)
==448==    by 0x41A91E: main (main.c:739)
==448== 
==448== LEAK SUMMARY:
==448==    definitely lost: 211 bytes in 4 blocks
==448==    indirectly lost: 768 bytes in 32 blocks
==448==      possibly lost: 0 bytes in 0 blocks
==448==    still reachable: 31,222 bytes in 627 blocks
==448==         suppressed: 0 bytes in 0 blocks
==448== Reachable blocks (those to which a pointer was found) are not shown.
==448== To see them, rerun with: --leak-check=full --show-reachable=yes
==448== 
==448== For counts of detected and suppressed errors, rerun with: -v
==448== Use --track-origins=yes to see where uninitialised values come from
==448== ERROR SUMMARY: 3755 errors from 15 contexts (suppressed: 31 from 9)

--------------050908020600020509000208--